Purpose: Invalidity Analysis


Patent: US7224678B2
Filed: 2002-08-12
Issued: 2007-05-29
Patent Holder: (Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC
Inventor(s): Thomas Jay Billhartz

Title: Wireless local or metropolitan area network with intrusion detection features and related methods

Abstract: A wireless local or metropolitan area network may include a plurality of stations for transmitting data therebetween using a media access layer (MAC), where each of the stations has a respective MAC address associated therewith. The wireless network may also include a policing station for detecting intrusions into the wireless network by monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address, and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold. The policing station may also detect intrusions based upon one or more of failed MAC address authentications, illegal network allocation vector (NAV) values, and unexpected contention or contention-free operation.




Disclaimer: The promise of Apex Standards Pseudo Claim Charting (PCC) [ Request Form ] is not to replace expert opinion but to provide due diligence and transparency prior to high precision charting. PCC conducts aggressive mapping (based on Broadest Reasonable, Ordinary or Customary Interpretation and Multilingual Translation) between a target patent's claim elements and other documents (potential technical standard specification or prior arts in the same or across different jurisdictions), therefore allowing for a top-down, apriori evaluation, with which, stakeholders can assess standard essentiality (potential strengths) or invalidity (potential weaknesses) quickly and effectively before making complex, high-value decisions. PCC is designed to relieve initial burden of proof via an exhaustive listing of contextual semantic mapping as potential building blocks towards a litigation-ready work product. Stakeholders may then use the mapping to modify upon shortlisted PCC or identify other relevant materials in order to formulate strategy and achieve further purposes.

Click on references to view corresponding claim charts.


Non-Patent Literature        WIPO Prior Art        EP Prior Art        US Prior Art        CN Prior Art        JP Prior Art        KR Prior Art       
 
  Independent Claim

GroundReferenceOwner of the ReferenceTitleSemantic MappingBasisAnticipationChallenged Claims
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172
1

COMPUTER NETWORKS AND ISDN SYSTEMS. 27 (3): 375-385 DEC 1994

(Shrikumar, 1994)
University of MassachusettsTHINTERNET - LIFE AT THE END OF A TETHER wireless network Internet service provider

free periods access time

XX
2

SMPTE JOURNAL. 102 (9): 777-787 SEP 1993

(Webster, 1993)
Gennum CorporationA NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE stations to detect frame check sequence correcting error

wireless station data rate

XXXXXXX
3

US20010036169A1

(David Ratzel, 2001)
(Original Assignee) Cirronet Inc     

(Current Assignee)
Cirronet Inc
Method and system for data transmission in a wireless network stations to detect frame check sequence acknowledgment message

wireless network wireless network

base station base station

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches access control being performed by a DIAMETER protocol…

teaches forming a group of plurality of attributes that are closely related page…

discloses that the new version of subpacket may be identical or may not be identical depending on transmission rate at…

teaches a transmitting a message generated via a sensor at the user device…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
4

US6304556B1

(Zygmunt J. Haas, 2001)
(Original Assignee) Cornell Research Foundation Inc     

(Current Assignee)
Cornell Research Foundation Inc
Routing and mobility management protocols for ad-hoc networks free periods determined amount

wireless network wireless network

frame check sequence said information

metropolitan area network n information

time duration said two

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches in analogous art the method of specifically receiving from a first device a first frame and receiving a third…

discloses that the cluster concept can be used on any type of selfrecon gurable network col…

discloses a method and system for routing packets through a network by employing geographical position data…

teaches a wireless network comprising a cluster head network…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
5

US6359873B1

(Naofumi Kobayashi, 2002)
(Original Assignee) Fujitsu Ltd     

(Current Assignee)
Fujitsu Ltd
Wireless LAN system and a transmitter-receiver in a wireless LAN system free periods, free mode operation predetermined value

respective MAC, respective MAC address control frames

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses all the limitations of a communication system for an aircraft according to claim…

discloses that throughput may be manipulated by altering the size of a packet see page…

discloses having a node remain awake for the minimal time necessary to receive the next HELLO packet the intent is not…

teaches activated carbon providing the benefit of acting as an oxidation promoter in compositions as in…
XXXXXXXXXX
6

US5991881A

(David Allen Conklin, 1999)
(Original Assignee) Harris Corp     

(Current Assignee)
RPX Corp
Network surveillance system monitoring transmissions notification means

media access layer normal data

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches wherein the network information includes a list of wireless access point devices and associated parameters…

teaches teach suspicious behavior comprising the transmitting of a root shell prompt to a suspect node…

discloses a system for managing security events wherein security event data is gathered by a collector in varying…

teaches nothing more than predictable results to one of ordinary skill in the art KSR…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
7

US5412654A

(Charles E. Perkins, 1995)
(Original Assignee) International Business Machines Corp     

(Current Assignee)
International Business Machines Corp
Highly dynamic destination-sequenced destination vector routing for mobile computers MAC addresses network address

media access layer fixed network

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses each network node adapted to detect the presence of an adjacent node see col…

discloses a method wherein each wireless device includes a routing table comprising stored identities for neighboring…

teaches a system of broadcasting messages to facilitate in routing of data similar to that of…

teaches the nodes support a second operating mode in which two of the mobile nodes communicate with each other…
XXXXXX
8

US20020075836A1

(Akira Uematsu, 2002)
(Original Assignee) NEC Corp     

(Current Assignee)
NEC Corp
Wireless communication system monitoring transmissions notification means

MAC address IP addresses

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a communication system whereby a network user is connected to one of a plurality of ISP via an interface…

teaches the image processing apparatus as claimed in claim…

teaches periodically testing ie monitoring a network by means of a dedicated test connection ie congestion control…

teaches limitations wherein the route server also has code programmed to make better use of cache loads see…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
9

US20020077787A1

(Theodore Rappaport, 2002)
(Original Assignee) Wireless Valley Communications Inc     

(Current Assignee)
Extreme Networks Inc
Textual and graphical demarcation of location, and interpretation of measurements service set IDs communication parameters

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches most all of the instant invention as applied to claims…

discloses further comprising providing a graphical user interface with which the model may be accessed by a user see eg…

teaches an advantageous system that provide large power or energy savings in result…

discloses a system which mergers multimedia data from various networked locations…
XXXXXXXXXXXXXXXXXXXX
10

US20020093929A1

(Stefan Mangold, 2002)
(Original Assignee) Koninklijke Philips NV     

(Current Assignee)
Koninklijke Philips NV
System and method for sharing bandwidth between co-located 802.11a/e and HIPERLAN/2 systems CFP period determined time period, free period

CTS packets signal indicative

transmitting data transmitting data

base station specified range

monitoring RTS control frame

respective MAC address, MAC address access point

stations to detect contention, stations to detect contention mode operation Poll frame

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(a)
teaches voice and packet network management communication see…

discloses controlling channel access by an access point see pars…

discloses signaling one or more UE capability configurations selected from a first set of possible configurations…

discloses that the receiving stations estimating a multiple input multiple output spatial channel SUGAR…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
11

US20020097182A1

(David Goren, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Extreme Networks Inc
Methods and apparatus for identifying asset location in communication networks CTS packets signal indicative, data packet

frame check sequence said information

metropolitan area network n information

respective MAC address, MAC address access point

intrusion detection method one second

stations transmitting request time value

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches the base process of a predetermined threshold level comprising signal strength threshold which the claimed…

teaches a method wherein the scheduling algorithm assigns packets to the multiple channels in a round robin fashion…

discloses a method and for estimating a time of arrival as described above…

discloses a television system that disclose a controller which controls the display unit to display an image of the…
XXXXXXXXXXXXXXXXXXXX
12

US20020061031A1

(Gary Sugar, 2002)
(Original Assignee) ARYYA COMMUNICATIONS Inc     

(Current Assignee)
Cisco Technology Inc
Systems and methods for interference mitigation among multiple WLAN protocols free mode operation, free mode other communication devices, signal output

time duration predetermined percentage, more time intervals

transmitting data, transmitting data comprises transmitting data transmission frequency

CTS packets common frequency band, CTS packets

free periods determined amount

wireless station current wireless

service set IDs, stations to detect service set IDs setting values

metropolitan area network n information

respective MAC address, MAC address access point

base station signal use

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses all of the subject matter disclosed above but for specifically teaching an outer…

discloses a system and method for sharing bandwidth by a plurality of devices in a wireless personal area network or…

discloses wherein a first communication transmission is from the first backhaul access point to the first repeater…

teaches determining from the request a requirement of amount of data to be exchanged during a particular information…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
13

US20020089882A1

(Jason Chen, 2002)
(Original Assignee) Jason Chen; Henry Chow; Janoska Mark William     Simple method of allowing random access to rambus direct dram for short burst of data monitoring transmissions predetermined time interval

respective MAC address, MAC address access operations, fixed size

free periods determined amount

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches wherein said respective second predetermined delay is zero for the electronic device that last receives said…

teaches of the limitations cited above with respect to claim…

teaches a clock buffer and control input that is used for synchronous access to the memory see…

teaches wherein the package is one of a multichip package MCP and a system in package SIP…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
14

US20020036991A1

(Atsushi Inoue, 2002)
(Original Assignee) Toshiba Corp     

(Current Assignee)
Toshiba Corp
Communication system using access control for mobile terminals with respect to local network transmitting data comprises transmitting data communication unit

CTS packets second packet

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses modifying RADIUS accounting data to generate GPRS accounting data…

discloses that cellular phone internet services that has enormous of users encounters a serious problem regarding how to…

teaches gateway router interposed between a local area network and an internet service provider s infrastructure see…

discloses a system for a hybrid architecture in a communications system comprising a backbone access network ISP…
XXXXXXXXXXX
15

US20020066034A1

(Barry Schlossberg, 2002)
(Original Assignee) Schlossberg Barry J.; Wenbiao Wang     Distributed network security deception system transmitting data, transmitting request receiving unit

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches one or more agents send collected header information to a master…

teaches wherein identifying a threat assessment system operable to evaluate the identified threat type comprises…

teaches wherein the verified common configuration command is obtained by verifying the authenticity of the common…

describes reporting the time of day of when the suspicious activity took place…
XXXXXXXXXXXXXXXXXXX
16

US20020032880A1

(Massimiliano Poletto, 2002)
(Original Assignee) Mazu Networks Inc     

(Current Assignee)
Riverbed Technology Inc
Monitoring network traffic denial of service attacks MAC addresses transmission control protocol

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses freezing the first transport layer connection only in response to determining that a request to con gure the…

discloses using SYN segment for switching over to switch and further indicates an associated ag to indicate part of a…

discloses a computer readable medium wherein the first event comprises a TCP SYN segment see col…

teaches each card carrying identical hardware with high speed network processors A standby route processor see…
XXXXXXXXXXXX
17

US20020060995A1

(Gerard Cervello, 2002)
(Original Assignee) Koninklijke Philips NV     

(Current Assignee)
Koninklijke Philips NV
Dynamic channel selection scheme for IEEE 802.11 WLANs transmitting data, monitoring transmissions received signal strength indication

CFP period determined time period

transmitting request transmitting request

stations transmit data interference level

wireless station wireless station

respective MAC address, MAC address access point

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches that it is well known in the art that an access point ie base station can communicate a request for channel…

discloses all the subject matter of the claimed invention with the exception wherein the measurement request is received…

teaches in the method a radio transceiver wherein a timing control unit is capable on controlling channel center…

describes features already available to web pages such as those called for by…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
18

US20020029288A1

(Kurt Dobbins, 2002)
(Original Assignee) Dobbins Kurt A.; Cullerot David L.; Negus Stephen H.; Haggerty William T.     Internet protocol (IP) work group routing MAC addresses physical address

MAC address IP addresses

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses using last come first serve logic with a MAC layer…

discloses that for a given work group IP subnet address are used…

teaches a method of selecting a server to represent a virtual server hosted by a plurality of servers comprising…

discloses a system whereby a load balancer is responsible for facilitating between a user and a remote application such…
XXXXXXXXXX
19

US20020083343A1

(Mark Crosbie, 2002)
(Original Assignee) HP Inc     

(Current Assignee)
Hewlett Packard Enterprise Development LP
Computer architecture for an intrusion detection system detecting intrusions detecting intrusions

intrusion alert intrusion alert

free periods active session

wireless network low bandwidth

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches the claimed invention substantially including the method of claims…

discloses a method of database management in which items in which items contained within a database can be automatically…

discloses thresholds as detection criteria while threshold parameters such as of events and the time duration in which…

discloses a system wherein the one or more biometric identi ers include ngerprints retinal scans or images of the…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
20

US20010038626A1

(Richard Dynarski, 2001)
(Original Assignee) 3Com Corp     

(Current Assignee)
UTStarcom Inc
Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network frame check sequence said information

metropolitan area network n information

MAC address IP addresses

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses wherein a wireless terminal MS send multimedia messages over a wireless network in…

discloses a step of closing upon detecting that data transmission and reception ceased the rst logical connection and…

teaches that the information processing apparatus includes authenticating a user of the transmitter which is taught in…

discloses the first logical connection to be used for IP packet communication between the mobile station and a second…
XXXXXXXXXXXXXXXX
21

US20020075844A1

(W. Hagen, 2002)
(Original Assignee) NTT DOCOMO DCMR COMMUNICATIONS LABORATORIES USA Inc     

(Current Assignee)
NTT DOCOMO DCMR COMMUNICATIONS LABORATORIES USA Inc
Integrating public and private network resources for optimized broadband wireless access and method wireless network wireless network

monitoring transmissions central database

MAC address, MAC addresses access policy, IP address

metropolitan area network n information

stations transmit request access points

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses that access policy information is directly provided to access requesters…

discloses that the remote server is typically located physically at the site of the support vendor but that this…

discloses an apparatus providing integrated subscriber management and call control functionalities comprising a server…

discloses a cellular phone system comprising at least a cellular phone terminal including at least means for connecting…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
22

US20020021745A1

(Kevin Negus, 2002)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Proxim Wireless Corp
Multi-channel-bandwidth frequency-hopping system respective MAC, respective MAC address random sequence

wireless network, wireless station different band, low bandwidth

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
23

US6411608B2

(Jacob Sharony, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Extreme Networks Inc
Method and apparatus for variable power control in wireless communications systems intrusion alert configured to transmit communications

stations to detect contention communications techniques

monitoring RTS different communication

transmitting data particular frequency

service set IDs different one

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
24

US6362778B2

(Timothy J Neher, 2002)
(Original Assignee) Timothy J Neher     Personal location detection system FCS errors remote signal

free mode operation battery life

free periods air mode

XX
25

US20010024953A1

(Peter Balogh, 2001)
(Original Assignee) Nokia Oyj     

(Current Assignee)
Nokia Technologies Oy
Method and equipment for supporting mobility in a telecommunication system wireless network wireless local area networks

stations to detect contention mode operation other access points

respective MAC information set

stations to detect service set IDs signal levels

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a mobile telecommunication system comprising the following features…

discloses all limitations recited within claims as described above…

teaches wherein the uplink signal is a sounding reference signal…

discloses traffic generation information in which the requesting wireless station sets one or more traffic generation…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
26

US20010053699A1

(Dennis McCrady, 2001)
(Original Assignee) ITT Manufacturing Enterprises LLC     

(Current Assignee)
Stingray Ip Solutions LLC ; Exelis Inc
Method and apparatus for determining the position of a mobile communication device monitoring transmissions carrier frequencies

transmitting data comprises transmitting data communication unit

base station timing accuracy

metropolitan area network n information

time duration said two

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches a timestamp at which a measurement was measured see paragraph…

teaches a wireless device comprises an access point see elements…

discloses measurements of additional processing delays corresponding to processing associated with communications…

teaches wherein the information about the chip manufacturers is used to improve the precision of the estimated…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
27

US20020101837A1

(Paul Bender, 2002)
(Original Assignee) Qualcomm Inc     

(Current Assignee)
Qualcomm Inc
Method and apparatus for efficient use of communication resources in a data communication system under overload conditions wireless station communication resources

free periods determined amount

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches all the claimed subject matters as discussed in claim…

discloses providing a capability for devices to automatically self configure to interoperate with other peer networking…

discloses this difference for the purpose of preventing wasteful use of a broadcast channel whereby making it possible…

teaches various types of physical layers including a wireless connection can be used for coupling a plurality of…
XXXXX
28

US20020090089A1

(Steven Branigan, 2002)
(Original Assignee) Nokia of America Corp     

(Current Assignee)
Nokia of America Corp
Methods and apparatus for secure wireless networking wireless station authentication information

wireless network additional resources

MAC addresses network address

stations transmit request access points

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses a method of controlling access as discussed in the rejection of claim…

discloses the apparatus claim as analyzed with respect to the method claim…

discloses a viewing period being greater than or equal to the carousel rate of a data carousel which transmits the…

teaches a controller wherein entitlement management message EMM updates that are downloaded from the headend to the…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
29

US20010030956A1

(Gopal Chillariga, 2001)
(Original Assignee) Mobility Network Systems Inc     

(Current Assignee)
Rateze Remote Mgmt LLC
Dynamic channel allocation in multiple-access communication systems MAC addresses particular communication

CTS packets transmit power levels

respective MAC address advance information

stations transmit data measurement control

transmitting data comprises transmitting data communication unit

frame check sequence, stations to detect frame check sequence vacant portion

metropolitan area network n information

base station base station

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a system for switching antenna and channel assignment for a broadband wireless network comprising similar…

teaches such limitations determining that the second user paid a fee associated with the electronic communication see…

teaches wherein said set of internet data features comprising type of internet application type of data port…

discloses the network device wherein the control unit maintains a data structure storing the MOD paragraph…
XXXXXXXXXXXXXXXXXXXXXXXXXXXX
30

US20020075873A1

(Gwenda Lindhorst-Ko, 2002)
(Original Assignee) Nortel Networks Ltd     

(Current Assignee)
Ciena Corp
Method of protecting traffic in a mesh network stations transmitting request received data packet

transmitting data, transmitting data comprises transmitting data transmitting data, next data packet

CTS packets source node

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses all the particulars of the claim except for the system of claim…

teaches the multihost management server according to claim…

teaches a loss of a signal A loss of signal LOSis detected col…

teaches a method of transmitting packets containing transmission order information ie packet sequence par…
XXXXXXXXXXXXXXXXXXX
31

US20010027107A1

(Takuya Shinozaki, 2001)
(Original Assignee) NTT Docomo Inc     

(Current Assignee)
NTT Docomo Inc
Location managing method for managing location of mobile station in mobile wireless packet communication system and mobile wireless packet communication system base station one base station

service set IDs base stations

metropolitan area network n information

contention mode, detecting contention cell update

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses an apparatus wherein the at least one processor is configured to receive the random ID from the first base…

discloses receiving a message to terminate the local subscription from the MTC subscriber…

teaches a controller registering and emulating a mobile terminal which is capable of communicating over the wireless…

discloses a system to support movement of a mobile node in a predetermined area including a plurality of subnets in a…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
32

US20020072329A1

(Nuno Bandeira, 2002)
(Original Assignee) Nuno Bandeira; Lars Poulsen     

(Current Assignee)
Quarterhill Inc
Scalable wireless network topology systems and methods transmitting data transmitting data

contention mode operation access scheme

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches and discloses wherein the first group identifier includes a first time to live…

teaches the data transmission apparatus according to claim…

teaches A network system for effectuating data communication between a vehicle and a data processing resource said…

teaches an interface computer having an access protection see at least abstract…
XXXXXXXXXXXXXXXXXXXXXXXXX
33

US20020069278A1

(Jan Forslöw, 2002)
(Original Assignee) Interactive People Unplugged AB     

(Current Assignee)
Longhorn Hd LLC
Network-based mobile workgroup system wireless network local area networks

MAC addresses address translation, address identifier

service set IDs Domain Name Server

stations transmitting request, transmitting request subsequent work, neighbor node

MAC address IP addresses

CTS packets data packet

transmitting data packet loss

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches authenticating clients prior to establishing lPSec secure communication tunnels…

teaches that the computer program provides each said party of the one or more parties access only to said documents…

teaches a system for managing documents at an electronic data repository wherein the documents relate to a transaction…

teaches A rewrite node is a point in an access rule where source or destination addresses are mapped to other source…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
34

KR20020039559A

(이백주, 2002)
(Original Assignee) 구자홍; 엘지전자주식회사     계층 2에서의 네트워크 보안방법 MAC addresses 어드레스

intrusion alert 하여금

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches the use of a secure communications network that includes a content provider column…

discloses the method computer program product as recited in claims…

describes retrieving information from said client indicating whether said client is in a local environment of said…

teaches maintaining an electronic account for a subscriber of a content subscription service the electronic account…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
35

JP2002091683A

(Susumu Fujioka, 2002)
(Original Assignee) Ricoh Co Ltd; 株式会社リコー     座標検出方法、座標入力/検出装置、電子黒板システム及び記憶媒体 MAC address 各々複数

intrusion detection method システム

detecting intrusions 検出方法

wireless network 前記受

intrusion alert の入力

stations transmit data 憶媒体

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
36

US6353385B1

(James Molini, 2002)
(Original Assignee) Hyperon Inc     

(Current Assignee)
Hyperon Inc
Method and system for interfacing an intrusion detection system to a central alarm system monitoring RTS corresponding zone

MAC addresses network address

CFP period central station

intrusion alert temporal data

intrusion detection method false alarm

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches the packet inspection system is a border gateway router centralized security manager connected to a plurality…

discloses a method of correlating and analyzing reports of detected activity in a computer network…

teaches a symmetric encryption key encryption initialization vectors and a message authentication code key are derived…

discloses the hypothesized events are scored as a function of qualitative probability column…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
37

US6404772B1

(Robert E. Beach, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Extreme Networks Inc
Voice and data wireless communications network and method monitoring transmissions communications medium

wireless network communications data

contention mode, contention mode operation contention window

transmitting data transmitting data, said window

CTS packets received packet, data packet

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses a packet prioritizer in a WLAN network see abstract and claim…

teaches a system comprising a transmitting and receiving section that transmits and receives data wirelessly to and…

discloses providing the payload data unit to a remote management interface queue wherein the remote management interface…

discloses wherein the wireless device accesses the channel in accordance with an…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
38

JP2002010360A

(Ikuo Sako, 2002)
(Original Assignee) Toshiba Corp; 株式会社東芝     携帯端末機器、情報処理装置及び周辺機器の遠隔制御方法 intrusion detection method システム

wireless network 前記受

media access layer 前記制

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
39

US6363489B1

(Oded Comay, 2002)
(Original Assignee) Forescout Technologies Inc     

(Current Assignee)
Forescout Technologies Inc
Method for automatic intrusion detection and deflection in a network frame check sequence said information

metropolitan area network n information

MAC addresses IP address

CTS packets one packet

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches fraud perpetrated on users online reduce online sales and raise cost for consumers and vendors and that there…

discloses all subject matter of the claimed invention as discussed above with respect to claims…

discloses that a physical address is invalid if it does not match the one or more secure addresses…

teaches a well known technique to establish a secure communication channel between two entities the hybrid…
XXXXXXXXXXXXXXXX
40

JP2001103086A

(Nobuhiro Sekine, 2001)
(Original Assignee) Nec Soft Ltd; エヌイーシーソフト株式会社     Ipアドレス監視システムとipアドレス監視方法及び記録媒体 monitoring transmissions, monitoring RTS 監視システム, 監視方法

respective MAC address, MAC address のアドレス

free periods アドレス等

intrusion detection method 少なくとも

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
41

US6289462B1

(Paul A. McNabb, 2001)
(Original Assignee) Argus Systems Group Inc     

(Current Assignee)
General Dynamics Mission Systems Inc ; Innovative Security Systems Inc
Trusted compartmentalized computer operating system contention mode, contention mode operation secondary access

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses A method for protecting operational data abstract and para…

discloses logging input data output data and executed program instructions of a process see column…

teaches the system wherein authorization information is stored in a local cache…

discloses determining that the first container has a first sensitivity label associated therewith…
XXXXXXXXXXXXXXXXXXXXXX
42

US6359880B1

(James E. Curry, 2002)
(Original Assignee) Bell Atlantic Network Services Inc     

(Current Assignee)
Verizon Services Corp ; Verizon Patent and Licensing Inc
Public wireless/cordless internet gateway CTS packets packet switched network

stations to detect service set IDs registering step

XXXXXXXXXXXXXXXX
43

JP2000341749A

(Hidenori Endo, 2000)
(Original Assignee) Ntt Data Corp; 株式会社エヌ・ティ・ティ・データ     モバイル端末の接続管理方法及び方式 intrusion detection method 少なくとも

wireless network 前記受

frame check sequence の一致

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
44

US6405318B1

(Craig H. Rowland, 2002)
(Original Assignee) Psionic Software Inc     

(Current Assignee)
Cisco Technology Inc
Intrusion detection system detecting intrusions unauthorized intrusion

MAC address unauthorized access

contention mode, contention mode operation allowed access

XXXXXXXXXXXXXXXXXXXXXXXXXXX
45

US6253064B1

(David A. Monroe, 2001)
(Original Assignee) David A. Monroe     

(Current Assignee)
e-Watch Inc
Terminal based traffic management and security surveillance system for aircraft and other commercial vehicles wireless network wireless network

stations transmit data power supply

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches that it is known to have crew members in the cabin of an aircraft in ight activate ie choose and press a…

discloses a related runway surveillance system that employs a computer using finite state machine column…

teaches wherein the framework server responds to a selected user input with respect to an item displayed in one of the…

teaches wherein at least one of said first database and said second database maintains a record of navigation changes…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
46

US6104712A

(Bruno G. Robert, 2000)
(Original Assignee) Robert; Bruno G.; Proto; James J.     Wireless communication network including plural migratory access nodes stations transmit data respective location

wireless network wireless network

service set IDs, stations to detect service set IDs ID information

MAC addresses device address, IP address

stations to detect frame check sequence position fixes

media access layer fixed network

stations transmit request access points

contention mode operation, stations to detect contention mode operation manual input

CTS packets data packet, source node

wireless station data rate

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses a method of wireless communication using a distributed access network achieved by providing plural or…

discloses all the limitations of the claimed invention with the exception that the prior art does not explicitly teach…

teaches that headers are utilized to transmit data packets from one point to another by utilizing the header…

teaches a system and method for dynamic distributed communication US…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
47

US6420973B2

(James Acevedo, 2002)
(Original Assignee) James Acevedo     Wireless smoke detection system respective MAC said transmission

base station alarm signal

XXXXXXXXX
48

US6272129B1

(Richard J. Dynarski, 2001)
(Original Assignee) 3Com Corp     

(Current Assignee)
UTStarcom Inc
Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network frame check sequence said information

MAC address IP addresses

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses wherein a wireless terminal MS send multimedia messages over a wireless network in…

discloses a step of closing upon detecting that data transmission and reception ceased the rst logical connection and…

teaches that the information processing apparatus includes authenticating a user of the transmitter which is taught in…

discloses the first logical connection to be used for IP packet communication between the mobile station and a second…
XXXXXXXXXX
49

US6308053B1

(Byard G. Nilsson, 2001)
(Original Assignee) KUYPER REENA (ONE-EIGHTH INTEREST); Thompson Bettina Jean     

(Current Assignee)
RPX Corp ; Thompson Bettina Jean
Recyclable wireless telephone unit with a secured activation switch CFP period central station

stations transmit data power supply

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches wherein marketing information is audibly transmitted to the user over the network col…

teaches a housing wherein the member includes a support for locating and retaining a printed circuit board thereon see…

teaches a housing including a guide on the body to receive and support electronic components mounted on the member see…

discloses the use of a text communication account the combination of HAMILTON and NILSSON does not expressly disclose…
XXXXXXXXXX
50

US6370648B1

(Thanh A. Diep, 2002)
(Original Assignee) Visa International Service Association     

(Current Assignee)
Visa International Service Association
Computer network intrusion detection CFP period determined time period

transmitting data comprises transmitting data same length

free mode same order

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses the user requesting to continue playback of a movie which includes the rendering state of where the user…

teaches methods of detecting network exploit defined in a signature…

teaches a TLS handshake that it uses digital certificates for authentication…

teaches information gathered externally from multiple sources including proxy information and data mining internet…
XXXXXXXXXXXXX
51

US6327570B1

(Dian Stevens, 2001)
(Original Assignee) Dian Stevens     

(Current Assignee)
III Holdings 1 LLC
Personal business service system and method stations to detect contention communications techniques

stations transmit request, stations transmitting request central control node

wireless network wireless network

base station service provider

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches that by crafting the promotion contract around performance goals evidenced by incremental sales volume…

discloses that portable terminals include a wide range of applications including word processing etc col…

teaches of using various search criteria in selecting healthcare providers of interest pg…

teaches a method of obtaining information about a product or service offering having an associated receiver responsive…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
52

US6400752B1

(Masamitsu Suzuki, 2002)
(Original Assignee) Ricoh Co Ltd     

(Current Assignee)
Ricoh Co Ltd
Wireless computer network communication system and method which determines an available spreading code wireless network wireless network

frame check sequence said information

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses including a timestamp for transmission wherein timestamping is controlled by the time stamp engine…

teaches a first available assignment of time slot resources by an assignment device such that the first available…

teaches packet data transmission method of a base station in a state where there is data communication between the…

discloses the claimed invention but may not expressly disclose the radio communication apparatus wherein a modulation…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
53

US6145083A

(Shmuel Shaffer, 2000)
(Original Assignee) Siemens Information and Communication Networks Inc     

(Current Assignee)
RPX Corp
Methods and system for providing data and telephony security CFP period determined time period

free mode outgoing call

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a permission negotiation engine to negotiate permissions that haven t been approved by the rights holder…

teaches wherein the user input interface includes a keyboard or keypad and the trigger condition includes inactivity…

teaches a computer continuous diagnosis and maintenance using a screen saver program see abstract…

discloses all the subject matter of the method as discussed above with respect to claim…
XXXXXXXXXXXXXXXX
54

US6317831B1

(Peter F. King, 2001)
(Original Assignee) Great Elm Capital Group Inc     

(Current Assignee)
Unwired Planet LLC
Method and apparatus for establishing a secure connection over a one-way data path transmitting data transmitting data

media access layer encrypting data

stations transmit request change data

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches secured communications channels over the telecommunications network in paragraph…

discloses computers as above but does not discuss the recited security techniques…

teaches that the following security improvements were known techniques and a person of ordinary skill in the art would…

teaches that transmitting the setting information which includes a predetermined private key eg WEP key WPA key or any…
XXXXXXXXXXXXXXXXXXX
55

US6363477B1

(Richard A. Fletcher, 2002)
(Original Assignee) 3Com Corp     

(Current Assignee)
HP Inc ; Hewlett Packard Development Co LP
Method for analyzing network application flows in an encrypted environment media access layer server computer system

metropolitan area network n information

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses one or more interfaces to one or more communications channels that may include one or more interfaces to user…

discloses that the third timestamp is inserted after inserting the rst timestamp but before inserting the second…

discloses a manager server controlling test probes and establishing thresholds related to the results of the test probes…

discloses a providing service control device according to claim…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
56

US6178512B1

(Robert Fifield, 2001)
(Original Assignee) US Philips Corp     

(Current Assignee)
Uniloc 2017 LLC
Wireless network free periods, frame check sequence successive transmission

wireless network wireless network

media access layer encrypting data

base station base station

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
57

US6304973B1

(Timothy C. Williams, 2001)
(Original Assignee) Cryptek Secure Communications LLC     

(Current Assignee)
API Cryptek Inc
Multi-level security network system wireless station authentication information

MAC address, MAC addresses transferring information

frame check sequence, CFP period said information, said signals

network allocation vector address space

stations to detect frame check sequence port memory

time duration said two

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches the interface device comprising a smart card interface and the network element is only activated when the…

teaches a data processing system operable to transmit encryption data said data processing system comprising a second…

teaches that it is well known to retrieve information from data registers when executing commands col…

teaches all the claimed subject matters as discussed in claim…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXX
58

US6345043B1

(Yi-Shou Hsu, 2002)
(Original Assignee) National Datacomm Corp     

(Current Assignee)
National Datacomm Corp
Access scheme for a wireless LAN station to connect an access point wireless station wireless station

respective MAC address, MAC address access point

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a RTS including the starting point of a future transmission see at least…

discloses prioritizing the list of access points to limit the list to include only other access points that are near one…

teaches that periodicity is based on a priority of network traffic see paragraph…

discloses a communication protocol wherein a request for update ie analogous to the reservation request is sent to a…
XXXXXXXXXXXXXXX
59

US6185689B1

(Robert E. Todd, 2001)
(Original Assignee) Richard S Carson and Assoc Inc     

(Current Assignee)
Richard S Carson and Assoc Inc
Method for network self security assessment frame check sequence said information

MAC addresses network address, IP address

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses wherein the web pages are passed through the proxy server as a result of a…

discloses retrieving methods or executable code referenced in PERCs that are used in determining whether to permit usage…

discloses the invention substantially as claimed it does not explicitly disclose plurality of attack scenarios and…

teaches a of different attack scenarios which a single source of attack directs its attack toward either a single…
XXXXXX
60

WO9859428A1

(John H. Cafarella, 1998)
(Original Assignee) Micrilor, Inc.     Wireless communications system for transmitting and receiving data with increased data rates and robustness respective MAC said transmission

transmitting data transmitting data

FCS errors composite signal

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses the limitations as shown in the rejection of claim…

discloses two receivers utilized with each having a separate antenna and analog receiver for space diversity reception…

discloses spreading a data signal to define a spread data signal figure…

discloses the obvious variation of selectable amplifier gain for constant average power dynamic range at column…
XXXXXXXXXXXXXXXXXXX
61

US6279113B1

(Vimal Vaidya, 2001)
(Original Assignee) Internet Tools Inc     

(Current Assignee)
CA Inc
Dynamic signature inspection-based network intrusion detection monitoring transmissions predetermined time interval

CTS packets signal indicative

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
62

US6408391B1

(Julie Lynn Huff, 2002)
(Original Assignee) PRC Inc     

(Current Assignee)
Northrop Grumman Systems Corp ; PRC Inc
Dynamic system defense for information warfare detecting intrusions unauthorized intrusion

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches providing dynamic response capabilities for suppressing and automatically taking countermeasures against…

discloses a method that includes receiving an alarm indicating an attack on a host may have occurred automatically…

teaches the directing of the deployment of the countermeasure to the predicted next attack comprises coordinating the…

teaches the application guard receives an authorization request including a subject and an object and evaluates said…
XXXXXXXXXX
63

US6188681B1

(Sarosh N. Vesuna, 2001)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Method and apparatus for determining alternative second stationary access point in response to detecting impeded wireless connection transmitting data receiving element

stations transmit request access points

stations transmit data mobile unit

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches wherein said beacon signal comprises an identifier for a radio transmitter see pars…

discloses traffic generation information in which the requesting wireless station sets one or more traffic generation…

discloses propagating a context for the client to a neighboring access point wherein the neighboring access point is…

teaches a system method and computer program product for delivery of media content US…
XXXXXXXXXXXXXXXXXXXXX
64

US6272172B1

(Nikhil M. Deshpande, 2001)
(Original Assignee) Tektronix Inc     

(Current Assignee)
Tektronix Inc
Measurement acquisition and display apparatus transmitting data, transmitting data comprises transmitting data intersecting point

base station alarm signal

FCS errors data values

35 U.S.C. 103(a) teaches method for measuring a modulation error in a digitally modulated high frequency signal of which the amplitude…XXXXXXXXXXXXXXXXXXXXXXXX
65

US6330244B1

(Jerome Swartz, 2001)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
System for digital radio communication between a wireless lan and a PBX intrusion detection method wireless protocol

MAC addresses network address

respective MAC address, MAC address access point

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses the data transmitting method for the telephone as set forth in claim…

teaches receiving prior to checkout an indication of one or more items the customer plans to purchase wherein the…

discloses a method for transmitting data over a transmitting provider comprising designating an apparatus to which the…

teaches entering speed dial digits but does not specifically disclose wherein each of the shortcut includes two or…
XXXXXXXXXXXXX
66

US6070244A

(Jonathan Orchier, 2000)
(Original Assignee) JPMorgan Chase Bank NA     

(Current Assignee)
JPMorgan Chase Bank NA ; JPMorgan Chase Bank NA
Computer network security management system detecting contention rolling facility

stations transmit request, stations transmit data individual one

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches specific user account activity with respect to user ID last login and time as detailed in fig…

discloses the process of enabling the user andor administrator to con gure the event generating module to start…

discloses the method wherein recording the plurality of audits includes writing data representing the plurality of audit…

teaches the security domains each communicate with their own collection agents…
XXXXXXXXXXXX
67

US6298250B1

(Byard G. Nilsson, 2001)
(Original Assignee) BETTINA JEAN THOMPSON; KUYPER REENA (ONE-EIGHTH INTEREST)     

(Current Assignee)
Dot 23 Technologies LLC
Wireless prepaid telephone system with extended capability CFP period central station

base station remote stations

free mode outgoing call

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches wherein marketing information is audibly transmitted to the user over the network col…

teaches a housing wherein the member includes a support for locating and retaining a printed circuit board thereon see…

teaches a housing including a guide on the body to receive and support electronic components mounted on the member see…

discloses the use of a text communication account the combination of HAMILTON and NILSSON does not expressly disclose…
XXXXXXXXXXXXX
68

US5987609A

(Mikio Hasebe, 1999)
(Original Assignee) Toshiba Corp     

(Current Assignee)
Toshiba Corp
System for remotely securing/locking a stolen wireless device via an Email message metropolitan area network n information

detecting contention header field

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a secure memory coupled to a processor of a mobile device and said memory is not accessible by users and…

teaches a method of data security for an electronic reading apparatus comprising…

discloses uses of MIME protocol to send the password which uses a binary coded data…

discloses checking for a password associated with the data including the distribution list on the device…
XXXXXXXXXXXXXXXX
69

US6119230A

(Stephen R. Carter, 2000)
(Original Assignee) Micro Focus Software Inc     

(Current Assignee)
Micro Focus Software Inc
Distributed dynamic security capabilities respective MAC, MAC address removable storage

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches a method and device provided for controlling access to data wherein portions of data are protected and rules…

discloses a person authentication application data processing system according to…

discloses the item of digital content is provided in encrypted form only and to verify the item of digital content the…

discloses an information signal playback system having all of the features claimed except for the explicit disclosure of…
XXXXXXXXXXXXXXXX
70

US6202156B1

(Kevin E. Kalajan, 2001)
(Original Assignee) Sun Microsystems Inc     

(Current Assignee)
Oracle America Inc
Remote access-controlled communication CFP period determined time period

frame check sequence said information

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches A method for preventing network discovery of a system services configuration as recited in claim…

discloses wherein said report is utilized to take at least one further corrective action…

discloses inspecting the TCP stream to detect information indicative of a security breach comprises storing a plurality…

discloses each of said plurality of microcode controlled state machines has a computation kernel including a condition…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
71

US6405049B2

(Allan Herrod, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Portable data terminal and cradle monitoring transmissions control means

stations transmit request access points

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
72

US20010039579A1

(Milan V. Trcka, 2001)
(Original Assignee) Datadirect Networks Inc     

(Current Assignee)
Comerica Bank California
Network security and surveillance system transmitting data comprises transmitting data transmission time

intrusion detection method actual operation

CTS packets data packet

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses a method and apparatus for a network packet capture system comprising the features at least…

teaches comprising calculating data that represent the compiled records and storing the data in a le see col…

teaches substantially all the limitations including an automated monitor…

teaches de ning the larger time interval with a starting time and an ending time speci ed within a ltering criteria…
XXXXXXXXXXXXXXX
73

US6031833A

(Stanley L. Fickes, 2000)
(Original Assignee) Apple Computer Inc     

(Current Assignee)
Apple Inc
Method and system for increasing throughput in a wireless local area network CFP period determined time period

free periods access time

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a data transmission apparatus in a wireless communication system comprising means for aggregating data…

teaches the method of power management for a network as in claim…

discloses for aggregating frames with same destination address paragraph…

teaches wherein the at least one processing unit is further used for con rming the reception of one or more reception…
XXXXXXXX
74

US5889772A

(Matthew J. Fischer, 1999)
(Original Assignee) Advanced Micro Devices Inc     

(Current Assignee)
GlobalFoundries Inc
System and method for monitoring performance of wireless LAN and dynamically adjusting its operating parameters free periods reservation request

monitoring transmissions control means

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a channel access method for powerline carrier based media access control protocol including the following…

discloses that the channel sounding packet is a data packet see abstract and element…

teaches a method of acknowledging a multicast message comprising informing each node in a network about each multicast…

teaches a wireless resource allocation method in a wireless communication system wherein the step of c allocates the…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
75

JPH10261980A

(Hideo Adachi, 1998)
(Original Assignee) Fujitsu Ltd; 富士通株式会社     無線通信ネットワーク用基地局装置,無線通信ネットワークの通信制御方法,無線通信ネットワークシステムおよび無線端末装置 intrusion detection method システム

stations to detect service set IDs 送受信

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses determining pathloss from a UE to each base station in a set of bases stations included in an enhanced pilot…

discloses the use of RTSCTS frame is noti ed to each terminal station…

discloses all subject matter of the claimed invention as set forth above in claim…

discloses a system for frame and frequency synchronization of an OFDM signal based on pilot signals inserted in the OFDM…
XXXXXXXXXXXXXXX
76

US5919258A

(Makoto Kayashima, 1999)
(Original Assignee) Hitachi Ltd     

(Current Assignee)
Hitachi Ltd
Security system and method for computers connected to network free periods, free mode operation predetermined value

frame check sequence said information

CTS packets data packet

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses determining a rate with a function of a cumulative distribution of stored values col…

discloses wherein the creating further includes indicating a virtual link to a digital lethat is already included in the…

discloses an alert gateway system that analyze how to communicate alert messages which are communicated to subscribers…

discloses the second means includes means for adjusting times at which the network messages are sent by the third means…
XXXXXXXX
77

US5953652A

(Umesh J. Amin, 1999)
(Original Assignee) AT&T Wireless Services Inc     

(Current Assignee)
AT&T Mobility II LLC ; AT&T Wireless Services Inc
Detection of fraudulently registered mobile phones stations transmit data respective location

wireless network wireless network

base station mobile stations

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
78

US5991287A

(Wilhelmus J. M. Diepstraten, 1999)
(Original Assignee) Nokia of America Corp     

(Current Assignee)
Avago Technologies General IP Singapore Pte Ltd
System and method for providing seamless handover in a wireless computer network base station mobile stations

free mode disable signal

stations transmit request access points

XXXXXXX
79

US5796942A

(Daniel Esbensen, 1998)
(Original Assignee) CA Inc     

(Current Assignee)
CA Inc
Method and apparatus for automated network-wide surveillance and security breach intervention media access layer record file

CTS packets data packet

transmitting data said window

XXXXXXXXXXXXXXXXXXX
80

US5875179A

(Terry L. Tikalsky, 1999)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Google LLC
Method and apparatus for synchronized communication over wireless backbone architecture metropolitan area network n information

respective MAC address, MAC address access point

intrusion detection method one second

35 U.S.C. 103(a) discloses establishing a physical path between the first and second device…

describes how each node such as node D for example synchronizes with one of the clock sources such as master clock A for…

teaches a system and method using orthogonal codes and knowledge of the distance between a mobile terminal and a base…

teaches a method of synchronizing time as discussed in rejection of claim…
XXXXXXXXXXXXXXXX
81

US5940591A

(John M. Boyle, 1999)
(Original Assignee) ITT Corp     

(Current Assignee)
Round Rock Research LLC
Apparatus and method for providing network security MAC address, MAC addresses access policy

frame check sequence second port

intrusion detection method one second

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches having a ticket certificate granting server to issue tickets to authenticated users…

discloses storing a master set of certificates of accessibility for defined users of the system by a second server in an…

discloses wherein the integrated revocation list is transmitted by using an IP packet…

teaches that the controlling step is carried out via a scheduler software module that is accessible via the media…
XXXXXXXXXXXXX
82

US5844900A

(Hilton K. Hong, 1998)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Google LLC
Method and apparatus for optimizing a medium access control protocol CTS packets packet transmission, data packet

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches all that is required as applied to the rejection of claim…

discloses a first and second apparatuses and a method as explained above and further discloses a system may comprise a…

discloses a method for patient monitoring including using an apparatus comprising a drug administration device…

discloses a method comprising configuring automatically a wireless network node for a wireless network by automatically…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
83

US6067297A

(Robert Beach, 2000)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Embedded access point supporting communication with mobile unit operating in power-saving mode MAC addresses network address

CTS packets response packet

metropolitan area network n information

stations to detect frame check sequence, transmitting request probe packet

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
discloses disabling power save poll generation in the client…

discloses that scheduling is based on TSPEC A person of ordinary skill in the art would be motivated to use the…

teaches a method and apparatus for power saving in a mobile terminal where the mobile terminal can request to enter or…

teaches implementing fairness of the method wherein the transmitter is further configured to transmit the backhaul…
XXXXXXXXXXXXXXXX
84

US5913174A

(Theresa Loney Casarez, 1999)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Google LLC
Connectorized antenna for wireless LAN PCMCIA card radios stations transmitting request light emitting

frame check sequence second port

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches pogo pins used for RF module connections of the antennas in a phased array…

discloses a cellular phone including a first case and a second case…

teaches a mobile terminal or a mobile terminal unit according to claim…

discloses a connectorized antenna for wireless LAN PCMCIA card radios comprising dielectric and female and male…
XXX
85

US5646389A

(Richard Bravman, 1997)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Inventory management system using coded re-order information transmitting data comprises transmitting data related information

time duration said two

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches that the digital data can serve as an index to a registry that includes additional information column…

discloses the method for providing a secure document as outlined above but does not mention a photograph on the ticket…

teaches a system for composition and transmission of an email message to a recipient address via a computer system…

teaches wherein the printhead is configured to deliver a plurality of ink colors onto the second surface with one…
XXXXXXXXXXX
86

US5886989A

(Allan Evans, 1999)
(Original Assignee) Stanford Telecommunications Inc     

(Current Assignee)
Alcatel USA Sourcing LP
System for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) respective MAC signal transmission

base station one base station

frame check sequence first time slot

MAC addresses timing signals, single cell

MAC address control plane

service set IDs base stations

monitoring transmissions control means, said time

time duration standby mode

free periods access time

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches to one of ordinary skill in the art the feature of being capable of simultaneously transferring data to said…

discloses that the communications network includes a communications medium PER LINK and wherein the communications…

discloses that the request received from the wireless station is an IEEE…

discloses wherein the respective permissible burst size has a lower bound much larger than a time required for…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
87

US5982762A

(Atsushi Anzai, 1999)
(Original Assignee) Hitachi Ltd; Hitachi Computer Engineering Co Ltd     

(Current Assignee)
Hitachi Ltd ; Hitachi Computer Engineering Co Ltd
Wireless LAN system, base station device and wireless terminal device therefor, and method for relaying information frame monitoring transmissions predetermined time interval, control means

MAC address media access control

stations to detect contention transmission control

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches of access point configuration wherein the specification of the at least one configuration comprises specifying…

teaches carrying out a scan of the area with the mobile terminal col…

teaches the mobile terminal providing feedback to the scanner supplying it with information of the radio signals which…

discloses that the wireless network interface driver application further comprises instructions operable to cause the…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
88

US5648970A

(Vijay Kapoor, 1997)
(Original Assignee) Motorola Solutions Inc     

(Current Assignee)
Google Technology Holdings LLC
Method and system for ordering out-of-sequence packets CTS packets packet switched network

frame check sequence said information

time duration timer expires

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a queue engine for reassembling and reordering data packets in a network…

discloses programmable processor coupled to the hardware portion of the apparatus figure…

discloses a system for improved packet scheduling wherein shared data that is being modified by a subprocess must be…

discloses wherein the second is equal to a sequence of a packet that was delivered having the highest sequence plus one…
XXXXXXXX
89

US5978364A

(George A. Melnik, 1999)
(Original Assignee) Philips North America LLC     

(Current Assignee)
Philips North America LLC
Method for routing data packets within a wireless, packet-hopping network and a wireless network for implementing the same MAC addresses global address

respective MAC address, MAC address unique group

XXXXXXXXXX
90

US5870666A

(Masahiko Tanaka, 1999)
(Original Assignee) NEC Corp     

(Current Assignee)
NEC Corp
Radio channel estimation based on BER and RSSI CFP period determined time period

stations transmit data second time intervals

stations to detect contention transmission control

frame check sequence channel estimator

base station base station

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches a methodBTS wherein the prediction relating to the future transmission or the bitrate of the future…

discloses based on maximum power available ie maximum allowed transmission power…

discloses every limitation claimed as applied above see claim…

discloses methods and apparatus for enhanced coexistence algorithms in wireless systems…
XXXXXXXXXXXXXXXXXXXXX
91

WO9622636A1

(Robert Joseph Gerard Macnamee, 1996)
(Original Assignee) Robert Joseph Gerard Macnamee     Radio communications systems with repeaters using identification codes base station one base station, same time slots

service set IDs base stations

XXXXXXXXXXXXXXX
92

EP0713262A2

(James S. Prater, 1996)
(Original Assignee) Symbios Inc     

(Current Assignee)
MagnaChip Semiconductor Ltd
Antenna apparatus and direction method contention mode cellular communications system

service set IDs different one

base station base station

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses that each of the antennas is arranged to provide a directional antenna beam…

teaches said communication control circuit comprises a packet switch the packet switch…

discloses the user terminals communicate with the communications platform using a communication diversity selected from…

discloses a satellite audio data packet repeater system comprising a ground station…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
93

US5652570A

(Robert Lepkofker, 1997)
(Original Assignee) Lepkofker; Robert     Individual location system free mode, free mode operation triggering signal

free periods extended period

metropolitan area network n information

base station alarm signal

CTS packets data packet

respective MAC later time

wireless network noise data

intrusion detection method neural net

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches wherein said accelerometer comprises a triaxial piezoelectric accelerometer abstract col…

discloses a portable signaling unit and cellular device for communicating voice and data over a cellular network wherein…

teaches providing a child locator device that operates using both GPS and cellular detection means column…

discloses an apparatus and method for continuous electronic monitoring and tracking of individual comprising initiating…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
94

US5737328A

(Stuart G. Norman, 1998)
(Original Assignee) Aironet Wireless Communications Inc     

(Current Assignee)
Cisco Technology Inc
Network communication system with information rerouting capabilities CTS packets wireless communication links, data packet

stations to detect contention mode operation other access points

metropolitan area network n information

stations transmit data mobile unit

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses a network communication system with information rerouting capabilities…

teaches the location event comprises an emergency call see column…

teaches a packet network interposing the network interface of the network component and the server the packet network…

teaches that a position table is buildup if it is the first time a packet is received from an access point identifying…
XXXXXXXXXXXXXXXXXXXXXX
95

US5745483A

(Yoshikatsu Nakagawa, 1998)
(Original Assignee) Ricoh Co Ltd     

(Current Assignee)
Ricoh Co Ltd
Wireless computer network communication system and method having at least two groups of wireless terminals free mode, free periods relative values

base station base station

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a method wherein specific information is provided to a device…

discloses the possibility of using channels that are tone hopping paragraph…

teaches that it is well known in the art that an access point ie base station can communicate a request for channel…

discloses mapping a BCCH to a transport channel by a MAC protocol entity for transmission of a system information…
XXXXXXXXX
96

US5719859A

(Takuya Kobayashi, 1998)
(Original Assignee) Panasonic Corp     

(Current Assignee)
Panasonic Corp
Time division multiple access radio communication system respective MAC said transmission

frame check sequence said information

base station mobile stations, base station

monitoring transmissions same frame

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses transmitting a broadcast preamble from a base station to a rst terminal and second terminal during a downlink…

discloses the system resources corresponding to a data tile subbands comprising a plurality of OFDM symbols modulated…

teaches determining the allocation of frames on the plurality of carriers comprises the base station allocating frames…

discloses s separate channel for sending the message as disclosed by…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
97

US5825817A

(Takanori Tanaka, 1998)
(Original Assignee) Anritsu Corp     

(Current Assignee)
Anritsu Corp
Radio wave measuring apparatus for digital communication system free mode envelope detection

frame check sequence said information, same base

MAC addresses timing signals

transmitting data, transmitting data comprises transmitting data desired value

monitoring transmissions said time

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
98

US5866888A

(Richard Bravman, 1999)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Traveler security and luggage control system frame check sequence said information

media access layer output signals

XXXX
99

US5745479A

(Lawrence M. Burns, 1998)
(Original Assignee) 3Com Corp     

(Current Assignee)
HP Inc ; Hewlett Packard Development Co LP
Error detection in a wireless LAN environment CFP period demodulation circuit

wireless station data rate

XXXXXXXXXXXXX
100

US5768312A

(Genichi Imamura, 1998)
(Original Assignee) Leader Electronics Corp     

(Current Assignee)
Leader Electronics Corp
Method and apparatus for evaluating digital transmission systems free mode, free periods digital transmission, input terminal

transmitting data, transmitting data comprises transmitting data own transmission

time duration peak detector

35 U.S.C. 103(a) discloses determining a length of a cable connecting a physical layer device PHY to a link partner paragraphs…XXXXXXXXXXXXXXXXXXX
101

US5809060A

(John H. Cafarella, 1998)
(Original Assignee) Micrilor Inc     

(Current Assignee)
Symbol Technologies LLC
High-data-rate wireless local-area network CTS packets signal indicative, data packet

media access layer output signals

frame check sequence parity bits

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses further comprising circuitry configured to provide selectable differential coding see col…

discloses the claimed invention including a noise signal in the wideband signal…

teaches receiving packets and examining the address to see if the packet is addressed an associated user if a match…

teaches that the orthogonal codes created by the time shifted versions of a single spreading code have projection on…
XXXXXXXXXX
102

US5682142A

(N. Bert Loosmore, 1997)
(Original Assignee) ID Systems Inc     

(Current Assignee)
ID Systems Inc
Electronic control system/network MAC address media access control

free mode operation direct linkage

metropolitan area network n information

base station alarm signal

free periods total time

service set IDs ID number

FCS errors rate set

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a public key cryptography stored on the smart card…

discloses the plurality of objects is cards or cellular telephones or personal digital assistants PDAs or mobile radio…

teaches a nonvolatile memory that is used to store information such as the ID of an item wherein the RFID device is a…

teaches monitoring a channel and determining when it is clear for transmitting a message col…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
103

US5666662A

(Toshiyuki Shibuya, 1997)
(Original Assignee) NEC Corp     

(Current Assignee)
NEC Corp
Method for detecting the location of a mobile terminal time duration predetermined intervals

base station one base station

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses fixed beacons that may be deployed in and around a home…

discloses further comprising estimating a timing uncertainty of the asynchronous system par…

discloses that the home server transmits the travel route to the autonomous mobile robot via wireless communication…

discloses a cell phone user entering a cell coverage area of a cellular telephone network…
XXXXXXXXXXXXXXXXXXX
104

EP0599632A2

(John David O'sullivan, 1994)
(Original Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO     

(Current Assignee)
Commonwealth Scientific and Industrial Research Organization CSIRO
Apparatus and methods for wireless communications respective MAC said transmission

transmitting data transmitting data

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches the wherein the wireless communication link comprises a plurality of subchannels for establishing data flows…

discloses a system and method for automatic provisioning detection and notification…

teaches all the limitations of subject matter as applied to the method of claims…

teaches wherein the multiframe contains layer three payload information…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
105

US5487069A

(John D. O'Sullivan, 1996)
(Original Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO     

(Current Assignee)
Commonwealth Scientific and Industrial Research Organization CSIRO
Wireless LAN contention mode, contention mode operation direct transmission

transmitting data transmitting data

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches the wherein the wireless communication link comprises a plurality of subchannels for establishing data flows…

discloses a system and method for automatic provisioning detection and notification…

teaches all the limitations of subject matter as applied to the method of claims…

teaches wherein the multiframe contains layer three payload information…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
106

US5504939A

(Luc Mayrand, 1996)
(Original Assignee) Telefonaktiebolaget LM Ericsson AB     

(Current Assignee)
Telefonaktiebolaget LM Ericsson AB
Communication channel selection in cellular radio communication systems monitoring RTS different communication

base station mobile stations

frame check sequence, CFP period said signals

35 U.S.C. 103(a)

35 U.S.C. 102(e)

35 U.S.C. 102(b)
teaches a request to have a MFagent at the location the mobile terminal will be traveling to and thus to have any…

teaches using a default k value for establishing a group communication col…

teaches a mobile terminal for use in a packet switched network that includes a service establishing request is…

discloses a method for controlling admission of remote hosts to a base station based on usage priorities access control…
XXXXXXXXXXXXXXXXXX
107

US5414833A

(Paul C. Hershey, 1995)
(Original Assignee) International Business Machines Corp     

(Current Assignee)
International Business Machines Corp
Network security system and method using a parallel finite state machine adaptive active monitor and responder service set IDs, stations to detect service set IDs information collection

monitoring transmissions communications medium, control means

metropolitan area network n information

base station alarm signal

stations transmit request change data

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses the intrusion detection system as recited in claim…

discloses that the data is stored in the memory in a plurality of data units each data unit having an associated…

teaches using statistical analyses to in the processing of emails…

discloses that the signature is associated with a malicious program such as a virus see column…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
108

US6006090A

(Arthur Bernard Coleman, 1999)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Google LLC
Providing roaming capability for mobile computers in a standard network media access layer fixed network

stations transmit request access points

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses an apparatus claim involving similar limitations as of…

teaches a method comprising resetting the counter values in the block in the memory after the retrieving A set of…

teaches a system and method that covers substantially all limitations of the parent claim…

discloses an access restriction control device according to claim…
XXXXXX
109

US5339316A

(Wilhelmus J. M. Diepstraten, 1994)
(Original Assignee) NCR Corp     

(Current Assignee)
NCR Corp
Wireless local area network system monitoring transmissions predetermined time interval

free mode, free mode operation wireless local network

metropolitan area network n information

35 U.S.C. 103(a)

35 U.S.C. 102(b)
teaches the use of a cyclic redundancy check CRC which must be received along with the network identi er to indicate…

discloses wherein the connectivity logic contained by the nodes selects the isolated configuration root node such that…

teaches in which the transmitter does not listen for NACK signals relating to its own transmitted data packets column…

discloses a communication control apparatus for controlling a plurality of communication apparatuses…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
110

US5345595A

(Eric A. Johnson, 1994)
(Original Assignee) Coral Systems Inc     

(Current Assignee)
Authorize Net LLC
Apparatus and method for detecting fraudulent telecommunication activity transmitting data comprises transmitting data related information

free periods determined amount

frame check sequence said information

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches said applying a credit scoring rule step comprises calculating an internal credit scoring prior to calculating…

discloses a method for providing security to computer communications whereby increased measures are invoked when a user…

discloses wherein the event parameters include one or more of…

teaches the invention substantially as claimed comprising generating by the user an interaction on network the event…
XXXXXXX
111

US5393965A

(Richard Bravman, 1995)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Flexible merchandise checkout and inventory management system metropolitan area network n information

time duration said two

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
discloses gathering outdoor advertising data in the portable monitor representing exposure of the respective participant…

teaches an ink distribution unit that is arranged on the printhead to supply ink to the printhead…

discloses detecting data both in the product signal and in the commercial establishment signal in the portable monitor…

teaches a print media feed mechanism for feeding print media relative to the printhead so that the printing operation…
XXXXXXXXXXXXXX
112

US5231634A

(Rick R. Giles, 1993)
(Original Assignee) Proxim Wireless Corp     

(Current Assignee)
Quarterhill Inc
Medium access protocol for wireless lans free periods determined amount

metropolitan area network n information

contention mode operation, stations transmit data time slots

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses a method of decentralized medium access control in a communications network consisting of a plurality of…

discloses that the reservation request eg RTS includes duration of the transmission see at least…

teaches a protocol providing that a reservation is established upon transmission of the reservation request see at…

discloses configuring the access point to securely send a list of access points allocated to service the one of the…
XXXXXXXXXXXXXXXXXX
113

US5237614A

(Kenneth P. Weiss, 1993)
(Original Assignee) Security Dynamics Technologies Inc     

(Current Assignee)
EMC Corp
Integrated network security system transmitting data selected portion

stations to detect contention, detecting contention gaining access

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches wherein the code server communicates to the user following authentication of the user by transmitting data…

discloses a user authenticating to a system who chooses a music data which has been set earlier to authenticate to the…

teaches an encryption key that is a one time code that is synchronized similarly to that of…

discloses the enhanced security for a secure token code invention which includes the feature of erasing when the smart…
XXXXXXXXXXXXXXXXXXXXXXXXX
114

US4972355A

(Jeffery L. Mullins, 1990)
(Original Assignee) Motorola Solutions Inc     

(Current Assignee)
Motorola Solutions Inc
Method for radiotelephone autonomous registration metropolitan area network n information

stations transmitting request time value

35 U.S.C. 103(a)

35 U.S.C. 102(e)
teaches a registration protocol may be used by the monitoring module and the remote site in generating the message…

discloses a method of user payment in a telecommunication system…

discloses the claimed invention except wherein the particular duration of the generic location session is given by a…

discloses sending to the fund guardian network s prepayment node PPN…
XXXXXXXXXX
115

US5101500A

(Kuniyoshi Marui, 1992)
(Original Assignee) Toshiba Corp     

(Current Assignee)
Toshiba Corp
Radio telecommunication apparatus media access layer determined relationship

base station base station

XXXXXXXXX
116

US5065398A

(Hideo Takashima, 1991)
(Original Assignee) Hitachi Ltd     

(Current Assignee)
Hitachi Ltd
TDMA satellite communication method and system transmitting data transmitting data

metropolitan area network n information

frame check sequence packet number

CTS packets data packet, one packet

monitoring transmissions said time

35 U.S.C. 103(a)

35 U.S.C. 102(e)
discloses obtaining information signal information for transmission of a data packet signal transmitting the data packet…

discloses wherein the first of time slots comprises four time slots and the second of time slots comprises eight time…

discloses the claimed invention but may not expressly disclose wherein the determination of the of time slots of the…

discloses a method and system for allocating one or more subchannels based on priority of user data…
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
117

US4965850A

(Jerry R. Schloemer, 1990)
(Original Assignee) Schloemer Jerry R     

(Current Assignee)
WIRELESS SPECTRUM TECHNOLOGY Inc
System for and method of assigning frequencies in a communications system with no central control of frequency allocation respective MAC signal transmission

media access layer central frequency

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses wherein the plurality of subcarriers designated by the subcarrier set are included in the same frequency…

teaches the substituted step of reallocating a portion of a radio frequency spectrum for the first base station to at…

discloses A mobile station included in a mobile communication system in which stationtostation communication is…

discloses a demodulated data selection combining section configured to determine which of a plurality of predetermined…
XXXX
118

US4833702A

(Kenji Shitara, 1989)
(Original Assignee) NEC Corp; Nippon Telegraph and Telephone Corp     

(Current Assignee)
NEC Corp ; NTT Docomo Inc
Telephone registration and cancellation control in a wide area cordless telephone system stations transmit request, stations transmit data service areas

monitoring transmissions control means, said time

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
119

US4903320A

(Tetsuya Hanawa, 1990)
(Original Assignee) Fujitsu Ltd     

(Current Assignee)
Fujitsu Ltd
Apparatus for selecting control channel in mobile communication system monitoring RTS available channel

free mode outgoing call

monitoring transmissions said time

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
120

US4833701A

(Richard A. Comroe, 1989)
(Original Assignee) Motorola Solutions Inc     

(Current Assignee)
Motorola Solutions Inc
Trunked communication system with nationwide roaming capability wireless station communication frequency

monitoring RTS different communication

metropolitan area network n information

monitoring transmissions control means

XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
121

US4775999A

(James M. Williams, 1988)
(Original Assignee) Motorola Solutions Inc     

(Current Assignee)
Motorola Solutions Inc
Registration of radiotelephones in networked cellular radiotelephone systems media access layer determined relationship

free periods determined amount

XXXX
122

US4736453A

(Gerald R. Schloemer, 1988)
(Original Assignee) Schloemer Gerald R     

(Current Assignee)
WIRELESS SPECTRUM TECHNOLOGY Inc
Method and apparatus for making frequency channel assignment in a cellular or non-cellular radiotelephone communications system stations transmit data interference level

service set IDs base stations

stations to detect service set IDs signal levels

35 U.S.C. 103(a)

35 U.S.C. 102(b)
discloses wherein the plurality of subcarriers designated by the subcarrier set are included in the same frequency…

discloses a demodulated data selection combining section configured to determine which of a plurality of predetermined…

discloses A mobile station included in a mobile communication system in which stationtostation communication is…

teaches the mitigation of cochannel interference between adjacent cells via the allocation subcarriers teaches…
XXXXXXXXXXXX
123

AU2692802A

(Benjamin J. Bekritsky, 2002)
(Original Assignee) Symbol Technologies LLC     

(Current Assignee)
Symbol Technologies LLC
Wireless clock synchronization transmitting data, stations transmitting request first receiving

time duration equal distances

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches the base process of a predetermined threshold level comprising signal strength threshold which the claimed…

teaches a method wherein the scheduling algorithm assigns packets to the multiple channels in a round robin fashion…

discloses a method and for estimating a time of arrival as described above…

discloses a television system that disclose a controller which controls the display unit to display an image of the…
XXXXXXXXXXXXXXXXXXX
124

AU6564101A

(Hitoshi Moriya, 2002)
(Original Assignee) NEC Corp     

(Current Assignee)
NEC Corp
Dynamic routing control system and method for radio access network CTS packets adjacent node

service set IDs base stations, ID number

MAC addresses IP address

35 U.S.C. 103(a)

35 U.S.C. 102(b)

35 U.S.C. 102(e)
teaches a health check function that checks to see if other nodes are connected to an unused port…

discloses a proactive linkstate routing protocol designed for mobile adhoc networks which provides shortest path to each…

teaches selecting one route from among the direct route and relay route based on a result of the verifying…

discloses determining a mean time to failure link stability metric based upon route failure metrics and performing route…
XXXXXXXXXXXXXXXXXXXX




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
COMPUTER NETWORKS AND ISDN SYSTEMS. 27 (3): 375-385 DEC 1994

Publication Year: 1994

THINTERNET - LIFE AT THE END OF A TETHER

University of Massachusetts

Shrikumar, Post
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (Internet service provider) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
THINTERNET - LIFE AT THE END OF A TETHER . As the Internet continues its exponential growth , the user profile is changing . Many of the newer Internet hosts are personal workstations , often connected by dial-up or other slow links . We examine some factors that motivate or mandate ''thin'' (low-bandwidth) connections to the Internet . We notice that the motivation for adopting thin links in the West can be different from those in developing countries . Using a profile of such typical users , we show how techniques exist that allow practical and adequately efficient use of the Internet even ''at the end of a tether'' . We are exploring the use of these methods in routine Internet use from a site in India (a software development laboratory , multi-user LAN , connected to an Internet service provider (wireless network) through an expensive dial-up link) and from mobile computers (e . g . , HP100LX and Gateway Handbook) in the US . In each case the user's Internet access is through a thin link , with a bandwidth somewhere between 2400 bps and 28 . 8 kbps . Local caching and prefetching of resources naturally suggests itself as a useful candidate . It appears that transparent replay of application protocols is a practical way to retrofit resource caching into existing (shrinkwrapped) software . One promising method which works with most services of interest is Postel spoofing . Given the ''browsing'' mode of network usage , progressive encoding mechanisms are shown to effectively reduce the access time for particularly large Internet objects , such as Web pages . An ideal progressive encoding of a resource sends a gross quality rendering followed by successive refinements . Since only a fraction of the images retrieved in a session actually have long-term value , such techniques can reduce on-line bandwidth demands by an order of magnitude . Obviously , such encoding methods apply also to large archive and distribution files (such as from FTP archives) . Filtering and relevance feedback have been recognised as effective tools in overcoming information overload . Many sophisticated general techniques are a subject of active research . However , we found that exploiting certain behaviour patterns typical in Internet usage permits particularly efficient filtering using surprisingly simple methods . We apply this to USENET communication , and extend this to other services (FTP , HTTP , Gopher , mail , etc .) , and outline a method of filtering network hypermedia on the basis of relevance contours . Our method recognises the amount of selected information that can be digested by a user in a day , and maximises the value of the packet so selected . It also differs from others by integrating ail network hypermedia and selecting and filtering items without regard to the service they were accessed from (USENET , Web , Gopher , FTP , etc .) . It does not depend on a-priori categorisation such as news groups and the consequent need for explicit subscription and unsubscription .

US7224678B2
CLAIM 2
. The wireless network (Internet service provider) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
THINTERNET - LIFE AT THE END OF A TETHER . As the Internet continues its exponential growth , the user profile is changing . Many of the newer Internet hosts are personal workstations , often connected by dial-up or other slow links . We examine some factors that motivate or mandate ''thin'' (low-bandwidth) connections to the Internet . We notice that the motivation for adopting thin links in the West can be different from those in developing countries . Using a profile of such typical users , we show how techniques exist that allow practical and adequately efficient use of the Internet even ''at the end of a tether'' . We are exploring the use of these methods in routine Internet use from a site in India (a software development laboratory , multi-user LAN , connected to an Internet service provider (wireless network) through an expensive dial-up link) and from mobile computers (e . g . , HP100LX and Gateway Handbook) in the US . In each case the user's Internet access is through a thin link , with a bandwidth somewhere between 2400 bps and 28 . 8 kbps . Local caching and prefetching of resources naturally suggests itself as a useful candidate . It appears that transparent replay of application protocols is a practical way to retrofit resource caching into existing (shrinkwrapped) software . One promising method which works with most services of interest is Postel spoofing . Given the ''browsing'' mode of network usage , progressive encoding mechanisms are shown to effectively reduce the access time for particularly large Internet objects , such as Web pages . An ideal progressive encoding of a resource sends a gross quality rendering followed by successive refinements . Since only a fraction of the images retrieved in a session actually have long-term value , such techniques can reduce on-line bandwidth demands by an order of magnitude . Obviously , such encoding methods apply also to large archive and distribution files (such as from FTP archives) . Filtering and relevance feedback have been recognised as effective tools in overcoming information overload . Many sophisticated general techniques are a subject of active research . However , we found that exploiting certain behaviour patterns typical in Internet usage permits particularly efficient filtering using surprisingly simple methods . We apply this to USENET communication , and extend this to other services (FTP , HTTP , Gopher , mail , etc . ) , and outline a method of filtering network hypermedia on the basis of relevance contours . Our method recognises the amount of selected information that can be digested by a user in a day , and maximises the value of the packet so selected . It also differs from others by integrating ail network hypermedia and selecting and filtering items without regard to the service they were accessed from (USENET , Web , Gopher , FTP , etc . ) . It does not depend on a-priori categorisation such as news groups and the consequent need for explicit subscription and unsubscription .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
SMPTE JOURNAL. 102 (9): 777-787 SEP 1993

Publication Year: 1993

A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE

Gennum Corporation

Webster, Fankhauser, Chen, Francis, Ioszef, Rosati, Ridpath, Moore
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (correcting error) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rates from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting error (stations to detect frame check sequence) s in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (data rate) .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rate (wireless station) s from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting errors in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (data rate) .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rate (wireless station) s from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting errors in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (data rate) .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rate (wireless station) s from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting errors in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (data rate) .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rate (wireless station) s from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting errors in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (data rate) .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rate (wireless station) s from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting errors in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (correcting error) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
A NEW CHIP SET FOR PROPOSED SMPTE STANDARD SMPTE-259M - SERIAL DIGITAL INTERFACE . A new chip set , implementing the SMPTE 259M serial digital standard , features a modular architecture , making it usable in a wide range of applications . The chip set consists of a single chip encoder , quad output DC-restoring cable driver , automatic cable equalizer with signal strength indicator , cable receiver , and decoder with automatic standards select . Four user-set data rates from 100 Mbits/sec to 400 Mbits/sec are supported . The decoder is capable of reporting and correcting error (stations to detect frame check sequence) s in the sync word . Discussions of the cable equalization technique and the implementation the devices are included in this article .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010036169A1

Filed: 2001-03-23     Issued: 2001-11-01

Method and system for data transmission in a wireless network

(Original Assignee) Cirronet Inc     (Current Assignee) Cirronet Inc

David Ratzel
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (acknowledgment message) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message (stations to detect frame check sequence) packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station (base station) .
US20010036169A1
CLAIM 1
. A method for attaining access to a wireless communication network configured in a star layout utilizing a base station (base station) and a remote station wherein a packet frame is transmitted and received throughout the network , the method comprising the steps of : discovering the network ;
requesting access to the network by transmitting a registration packet ;
granting access to the network by transmitting a grant packet ;
assigning a temporary identifier to the remote station , the temporary identifier being associated with the remote station for a predetermined number of dwell periods ;
monitoring the dwell periods during a transmission of a broadcast packet ;
requesting to extend the use of the temporary identifier by transmitting a renewal request packet from the remote station , the requesting to extend the use of the temporary identifier further comprising : providing a handle field populated with the temporary identifier of the remote station requesting renewal of its temporary identifier ;
and , providing a renewal constant , the renewal constant being utilized by the base station to distinguish the renewal packet from the registration packet ;
granting the request to extend the use of the temporary identifier ;
and , removing the temporary identifier .

US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station (base station) .
US20010036169A1
CLAIM 1
. A method for attaining access to a wireless communication network configured in a star layout utilizing a base station (base station) and a remote station wherein a packet frame is transmitted and received throughout the network , the method comprising the steps of : discovering the network ;
requesting access to the network by transmitting a registration packet ;
granting access to the network by transmitting a grant packet ;
assigning a temporary identifier to the remote station , the temporary identifier being associated with the remote station for a predetermined number of dwell periods ;
monitoring the dwell periods during a transmission of a broadcast packet ;
requesting to extend the use of the temporary identifier by transmitting a renewal request packet from the remote station , the requesting to extend the use of the temporary identifier further comprising : providing a handle field populated with the temporary identifier of the remote station requesting renewal of its temporary identifier ;
and , providing a renewal constant , the renewal constant being utilized by the base station to distinguish the renewal packet from the registration packet ;
granting the request to extend the use of the temporary identifier ;
and , removing the temporary identifier .

US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station (base station) .
US20010036169A1
CLAIM 1
. A method for attaining access to a wireless communication network configured in a star layout utilizing a base station (base station) and a remote station wherein a packet frame is transmitted and received throughout the network , the method comprising the steps of : discovering the network ;
requesting access to the network by transmitting a registration packet ;
granting access to the network by transmitting a grant packet ;
assigning a temporary identifier to the remote station , the temporary identifier being associated with the remote station for a predetermined number of dwell periods ;
monitoring the dwell periods during a transmission of a broadcast packet ;
requesting to extend the use of the temporary identifier by transmitting a renewal request packet from the remote station , the requesting to extend the use of the temporary identifier further comprising : providing a handle field populated with the temporary identifier of the remote station requesting renewal of its temporary identifier ;
and , providing a renewal constant , the renewal constant being utilized by the base station to distinguish the renewal packet from the registration packet ;
granting the request to extend the use of the temporary identifier ;
and , removing the temporary identifier .

US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station (base station) .
US20010036169A1
CLAIM 1
. A method for attaining access to a wireless communication network configured in a star layout utilizing a base station (base station) and a remote station wherein a packet frame is transmitted and received throughout the network , the method comprising the steps of : discovering the network ;
requesting access to the network by transmitting a registration packet ;
granting access to the network by transmitting a grant packet ;
assigning a temporary identifier to the remote station , the temporary identifier being associated with the remote station for a predetermined number of dwell periods ;
monitoring the dwell periods during a transmission of a broadcast packet ;
requesting to extend the use of the temporary identifier by transmitting a renewal request packet from the remote station , the requesting to extend the use of the temporary identifier further comprising : providing a handle field populated with the temporary identifier of the remote station requesting renewal of its temporary identifier ;
and , providing a renewal constant , the renewal constant being utilized by the base station to distinguish the renewal packet from the registration packet ;
granting the request to extend the use of the temporary identifier ;
and , removing the temporary identifier .

US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station (base station) .
US20010036169A1
CLAIM 1
. A method for attaining access to a wireless communication network configured in a star layout utilizing a base station (base station) and a remote station wherein a packet frame is transmitted and received throughout the network , the method comprising the steps of : discovering the network ;
requesting access to the network by transmitting a registration packet ;
granting access to the network by transmitting a grant packet ;
assigning a temporary identifier to the remote station , the temporary identifier being associated with the remote station for a predetermined number of dwell periods ;
monitoring the dwell periods during a transmission of a broadcast packet ;
requesting to extend the use of the temporary identifier by transmitting a renewal request packet from the remote station , the requesting to extend the use of the temporary identifier further comprising : providing a handle field populated with the temporary identifier of the remote station requesting renewal of its temporary identifier ;
and , providing a renewal constant , the renewal constant being utilized by the base station to distinguish the renewal packet from the registration packet ;
granting the request to extend the use of the temporary identifier ;
and , removing the temporary identifier .

US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (acknowledgment message) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message (stations to detect frame check sequence) packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010036169A1
CLAIM 12
. A method of communicating on a wireless network (wireless network) configured in a star layout having a base station and a plurality of remote stations wherein a packet frame is transmitted and received throughout the wireless network , the method comprising the steps of : providing a plurality of control packets for network control wherein the base station utilizes the plurality of control packets to regulate access to the wireless network ;
providing a plurality of message packets for transmitting information throughout the wireless network ;
assigning a sequence number to a first message packet ;
transmitting the first message packet ;
receiving the first message packet ;
transmitting the first message packet in response to a failure to receive an acknowledgment message packet ;
and , transmitting the acknowledgment message packet .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6304556B1

Filed: 1998-08-24     Issued: 2001-10-16

Routing and mobility management protocols for ad-hoc networks

(Original Assignee) Cornell Research Foundation Inc     (Current Assignee) Cornell Research Foundation Inc

Zygmunt J. Haas
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6304556B1
CLAIM 1
. A method for locating a route in a communications network comprising the steps of : a) providing a network comprised of a plurality of communications nodes ;
b) defining a routing zone for each node , each said routing zone including all nodes in said network that are within a predefined maximum distance from a corresponding node ;
c) providing each node in said network with routing information for all nodes win said network that are within each node' ;
s corresponding routing zone ;
d) determining from said routing information whether a destination node is located within a same routing zone as a source node in said network , and if so , determining a route from said source node to said destination node from said information (frame check sequence) ;
e) if said destination node is not located within the same routing zone as said source node , then sending a route location query from said source node to at least one peripheral node on a periphery of said source node' ;
s routing zone ;
f) in response to said route location query , determining whether said destination node is located within a routing zone corresponding to said at least one peripheral node , and if so , g) determining at least one route from said source node through said at least one peripheral node to said destination node ;
h) if said destination node is not located within said at least one peripheral node' ;
s routing zone , then sending a route location query from said at least one peripheral node to at least one node on a periphery of said at least one peripheral node' ;
s routing zone ;
and i) repeating steps f-h as necessary to locate at least one route from said source node to said destination node .

US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 9
. A method for locating a route in a communications network comprising the steps of : a) providing a network comprised of a plurality of communications nodes ;
b) designating a subset of said nodes as a plurality of mobility management nodes ;
c) defining a management zone for each said mobility management node , each said management zone including all nodes in said network that are within a first predefined maximal distance from a corresponding mobility management node ;
d) providing each mobility management node in said network with location information (metropolitan area network) for all nodes that are within each mobility management node' ;
s corresponding management zone ;
e) defining a routing zone for each node in said network , each said routing zone including all nodes in said network that are within a second predefined maximal distance from a corresponding node ;
f) providing each node in said network with routing information for all nodes within said network that are within each node' ;
s corresponding routing zone ;
g) sending a route determination request from a source node in said network to a first of said mobility management nodes having a management zone in which said source node is located ;
h) sending said request from said first mobility management node to a plurality of the remaining mobility management nodes in said network , including at least a second mobility management node having a management zone that covers a destination node identified in said route determination request ;
i) sending location information for said destination node from said second mobility management node to said first mobility management node ;
j) determining a general direction from said source node to said destination node through use of said location information sent by said second mobility management node ;
k) sending a route location query from said source node to at least one peripheral node on a periphery of said source node' ;
s routing zone that is in said general direction of said destination node ;
l) determining whether said destination node is located within a routing zone corresponding to any of said peripheral nodes , and if so , determining at least one route from said source node through said at least one peripheral node to said destination node ;
m) if said destination node is not located within said at least one peripheral node' ;
s routing zones , then sending a route location query from said at least one peripheral node to at least one node that is on a periphery of said at least one peripheral node' ;
s routing zone , and is in said general direction of said destination node ;
and n) repeating steps l and m as necessary to locate at least one route from said source node to said destination node .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304556B1
CLAIM 5
. The method of claim 1 , further comprising the steps of detecting whether a link between two nodes in a route has been broken due to a topology change in said network , and initiating a local repair procedure to locate a replacement path between said two (time duration) nodes .

US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6304556B1
CLAIM 18
. The communications network of claim 11 , wherein a plurality of said nodes are designated as mobility management nodes , and each of said mobility management nodes includes : 1) a management zone that includes all nodes in said network that are within a second predefined maximal distance from said mobility management node ;
2) means for storing location information (metropolitan area network) for all nodes that are within said mobility management node' ;
s corresponding management routing zone ;
3) means for receiving node location requests from nodes located in said mobility management zone , and from other of said mobility management nodes ;
4) means for sending route determination requests to other mobility management nodes in said network in response to route determination requests received from nodes located within said management zone ;
and 5) means for sending node location information for a destination node located in said management zone to other of said mobility management nodes requesting the location of said destination node .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6304556B1
CLAIM 3
. The method of claim 2 , wherein said network is a wireless network (wireless network) , said activity comprises the number of connections initiated by each node in a routing zone , and the size of said routing zone is increased or decreased in response to increase or decreases , respectively , in said number of initiated connections .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6359873B1

Filed: 1998-03-18     Issued: 2002-03-19

Wireless LAN system and a transmitter-receiver in a wireless LAN system

(Original Assignee) Fujitsu Ltd     (Current Assignee) Fujitsu Ltd

Naofumi Kobayashi
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (control frames) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address (control frames) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (control frames) within a predetermined period .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (control frames) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (control frames) within a predetermined period .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (control frames) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address (control frames) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (control frames) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control frames) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6359873B1
CLAIM 1
. A transmitter-receiver for communicating with another party in a wireless local area network system , comprising : an antenna for dynamically changing a directivity characteristic when receiving electric waves ;
control frame transmitting unit transmitting a control frame to a communication partner prior to the commencement of communication ;
an antenna directivity characteristic controlling unit determining such a directivity characteristic that the receiving electric field intensity of a carrier wave transmitted from the communication partner may become a maximum when receiving said control frame by changing the directivity characteristic of said antenna ;
and a power feeding power controlling unit adjusting the power feeding power for transmitting a control frame , when said control frame transmitting unit transmits control frames (respective MAC, respective MAC address, MAC address) using one element in said array , the relevant power feeding power controlling unit increases the power feeding power , wherein said antenna is an active phased planar array antenna , wherein said control frame transmitting unit transmits a control frame using only one element out of a plurality of elements composing the array of said active phased planar-array antenna .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5991881A

Filed: 1996-11-08     Issued: 1999-11-23

Network surveillance system

(Original Assignee) Harris Corp     (Current Assignee) RPX Corp

David Allen Conklin, John Reed Harrison
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (normal data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US5991881A
CLAIM 15
. The system of claim 14 wherein said network surveillance system includes means for establishing a set of normal data (media access layer) in said data base and said means for comparing includes means for comparing said data received from said data network with said normal data in said data base .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (normal data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US5991881A
CLAIM 15
. The system of claim 14 wherein said network surveillance system includes means for establishing a set of normal data (media access layer) in said data base and said means for comparing includes means for comparing said data received from said data network with said normal data in said data base .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (normal data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (notification means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US5991881A
CLAIM 15
. The system of claim 14 wherein said network surveillance system includes means for establishing a set of normal data (media access layer) in said data base and said means for comparing includes means for comparing said data received from said data network with said normal data in said data base .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (notification means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (normal data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (notification means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US5991881A
CLAIM 15
. The system of claim 14 wherein said network surveillance system includes means for establishing a set of normal data (media access layer) in said data base and said means for comparing includes means for comparing said data received from said data network with said normal data in said data base .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5991881A
CLAIM 1
. A Network Surveillance System , connected into a data network for transmission of selectively addressed data to respective data processors connected into the data network , said data processors having respective addresses corresponding to the selectively addressed data for selective receipt of the data and processing of the data by said respective data processors comprising : (a) a network observation means connected into said data network for receiving all of said selectively addressed data transmitted by said data network to said respective data processors ;
(b) said network observation means including intrusion detection means connected to said network observation means for examining said received data for an attempted intrusion into said network ;
(c) said intrusion detection means including means for providing an event indication , in response to said examining means detecting an attempted intrusion ;
(d) alert/notification means (monitoring transmissions) responsive to said event indication for providing a message alert of said attempted intrusion ;
(e) evidence logging means responsive to said event indication for making a record of said attempted intrusion ;
(f) incident analyzing and reporting means responsive to said event indication for providing an identifying indication of said attempted intrusion .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5412654A

Filed: 1994-01-10     Issued: 1995-05-02

Highly dynamic destination-sequenced destination vector routing for mobile computers

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

Charles E. Perkins
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5412654A
CLAIM 8
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address but not having a fixed network (media access layer) location , wherein the ad-hoc network conforms to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing link-layer routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts , said updating being limited to new routes defined to be those with a better metric , a better metric being a fewer number of hops a packet must jump before reaching its destination , or a metric of infinity , a metric of infinity indicating a broken link meaning that a particular destination is no longer reachable and thus all other destinations depending upon the newly unreachable destination are themselves unreachable ;
retransmitting by each mobile host new routing information received from a neighboring mobile host , said step of retransmitting new routing information received from a neighboring mobile host being performed immediately upon reception of new routing information by a mobile host ;
and choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number Of hops that a packet must jump before reaching its destination .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5412654A
CLAIM 1
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address (MAC addresses) but not having a fixed location , said ad-hoc network conforming to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts ;
retransmitting by each mobile host new routing information received from a neighboring mobile host ;
and routing a packet of information by choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number of hops that a packet must jump before reaching its destination , the routing being performed at the link-layer of the ad-hoc network .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5412654A
CLAIM 1
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address (MAC addresses) but not having a fixed location , said ad-hoc network conforming to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts ;
retransmitting by each mobile host new routing information received from a neighboring mobile host ;
and routing a packet of information by choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number of hops that a packet must jump before reaching its destination , the routing being performed at the link-layer of the ad-hoc network .

US5412654A
CLAIM 8
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address but not having a fixed network (media access layer) location , wherein the ad-hoc network conforms to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing link-layer routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts , said updating being limited to new routes defined to be those with a better metric , a better metric being a fewer number of hops a packet must jump before reaching its destination , or a metric of infinity , a metric of infinity indicating a broken link meaning that a particular destination is no longer reachable and thus all other destinations depending upon the newly unreachable destination are themselves unreachable ;
retransmitting by each mobile host new routing information received from a neighboring mobile host , said step of retransmitting new routing information received from a neighboring mobile host being performed immediately upon reception of new routing information by a mobile host ;
and choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number Of hops that a packet must jump before reaching its destination .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5412654A
CLAIM 8
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address but not having a fixed network (media access layer) location , wherein the ad-hoc network conforms to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing link-layer routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts , said updating being limited to new routes defined to be those with a better metric , a better metric being a fewer number of hops a packet must jump before reaching its destination , or a metric of infinity , a metric of infinity indicating a broken link meaning that a particular destination is no longer reachable and thus all other destinations depending upon the newly unreachable destination are themselves unreachable ;
retransmitting by each mobile host new routing information received from a neighboring mobile host , said step of retransmitting new routing information received from a neighboring mobile host being performed immediately upon reception of new routing information by a mobile host ;
and choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number Of hops that a packet must jump before reaching its destination .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5412654A
CLAIM 1
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address (MAC addresses) but not having a fixed location , said ad-hoc network conforming to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts ;
retransmitting by each mobile host new routing information received from a neighboring mobile host ;
and routing a packet of information by choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number of hops that a packet must jump before reaching its destination , the routing being performed at the link-layer of the ad-hoc network .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5412654A
CLAIM 1
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address (MAC addresses) but not having a fixed location , said ad-hoc network conforming to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts ;
retransmitting by each mobile host new routing information received from a neighboring mobile host ;
and routing a packet of information by choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number of hops that a packet must jump before reaching its destination , the routing being performed at the link-layer of the ad-hoc network .

US5412654A
CLAIM 8
. A method for routing a packet of information between two mobile hosts that are coupled to an ad-hoc network comprised of a plurality of mobile hosts , each of the mobile hosts having a unique network address but not having a fixed network (media access layer) location , wherein the ad-hoc network conforms to a network standard including a network-layer and a link-layer , said method comprising the steps of : storing link-layer routing tables at each mobile host , said routing tables including a " ;
metric" ;
defined as a number of hops from a source mobile host to a destination mobile host ;
advertising routes by periodically broadcasting by each mobile host the routing table stored by the mobile host ;
originating a time stamp by a destination mobile host ;
tagging each route table entry with a time stamp originated by the destination mobile host ;
updating , for each destination mobile host , mobile host stored routing tables based on received broadcasts from other mobile hosts , said updating being limited to new routes defined to be those with a better metric , a better metric being a fewer number of hops a packet must jump before reaching its destination , or a metric of infinity , a metric of infinity indicating a broken link meaning that a particular destination is no longer reachable and thus all other destinations depending upon the newly unreachable destination are themselves unreachable ;
retransmitting by each mobile host new routing information received from a neighboring mobile host , said step of retransmitting new routing information received from a neighboring mobile host being performed immediately upon reception of new routing information by a mobile host ;
and choosing a route from updated routing tables for transmitting a packet of information from a source mobile host as a route having a best " ;
metric" ;
for a desired destination mobile host , said best " ;
metric" ;
being a minimum number Of hops that a packet must jump before reaching its destination .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020075836A1

Filed: 2001-12-20     Issued: 2002-06-20

Wireless communication system

(Original Assignee) NEC Corp     (Current Assignee) NEC Corp

Akira Uematsu
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (notification means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (notification means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions (notification means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (notification means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions (notification means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020075836A1
CLAIM 3
. A wireless communication system according to claim 2 wherein the network on which said multiple terminals are connected is an IP (Internet Protocol) network utilizing IP addresses (MAC address) for terminal identifiers and wherein : said inquiry means includes a means for broadcasting notification in the form of a duplication inspection packet recording the IP address of said individual terminal and a unique physical identifier for that individual terminal to another terminal or terminals on the network ;
said terminal identification means provides an address coordination table that , for a specified time , holds the coordination between the IP address of each other terminal on said IP network and a physical identifier unique to each said other terminal and provides a registration means that operates when a sender and IP address of a duplication notification packet received by said individual terminal from any other terminal is different to the IP address of said individual terminal itself , moreover said sender IP address is not registered in said address coordination table , to register said sender IP address and the physical identifier of the terminal that is said sender in said address coordination table ;
said duplication notification means includes a means for immediately sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal by said individual terminal is the same as the IP address being used by said individual terminal itself ;
said substitute notification means includes a means for sending a duplication notification packet when the sender IP address of a duplication notification packet received from another terminal is different from the corresponding physical identifier registered in said address coordination table , moreover for a specified period of time , other terminals have not sent a duplication notification packet .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (notification means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (notification means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (notification means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075836A1
CLAIM 1
. A wireless communication system comprising multiple terminals each of which terminals has an unique terminal identifier to be identified from any other terminal on the network wherein each of said multiple terminals provides : a terminal identification means for identifying any other terminal with which an individual terminal itself communicates using the terminal identifier of another terminal ;
a duplication notification means (monitoring transmissions) that operates when that individual terminal detects the existence of another terminal having the same terminal identifier as itself to issue notification of that duplication of terminal identifiers to said other terminal ;
a substitute notification means which operates when said individual terminal detects multiple of other terminals to which said individual terminal can communicate have the same terminal identifier but differ from the terminal identifier of said individual terminal to notify the duplication of terminal identifier to all , some or one of said other terminals .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020077787A1

Filed: 2001-12-17     Issued: 2002-06-20

Textual and graphical demarcation of location, and interpretation of measurements

(Original Assignee) Wireless Valley Communications Inc     (Current Assignee) Extreme Networks Inc

Theodore Rappaport, Roger Skidmore, Benjamin Henty
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020077787A1
CLAIM 14
. The computerized system of claim 1 wherein said descriptive information in said predefined set of selections includes text strings pertaining to location information (metropolitan area network) .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (communication parameters) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020077787A1
CLAIM 41
. The method of claim 27 wherein said measurement information obtained in said obtaining information step pertains to communications between a slave and a host computer , and said measurement information is derived from communication parameters (service set IDs) between said slave and said host computer .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020093929A1

Filed: 2001-12-17     Issued: 2002-07-18

System and method for sharing bandwidth between co-located 802.11a/e and HIPERLAN/2 systems

(Original Assignee) Koninklijke Philips NV     (Current Assignee) Koninklijke Philips NV

Stefan Mangold, Sunghyun Choi, Wolfgang Budde
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (control frame) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame (monitoring RTS) comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (specified range) .
US20020093929A1
CLAIM 22
. The system of claim 19 , wherein said CCHC further operates to control said wireless channel within a specified range (base station) of time [t 1 , t 2 ] to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (control frame) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame (monitoring RTS) comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (specified range) .
US20020093929A1
CLAIM 22
. The system of claim 19 , wherein said CCHC further operates to control said wireless channel within a specified range (base station) of time [t 1 , t 2 ] to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (control frame) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame (monitoring RTS) comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (specified range) .
US20020093929A1
CLAIM 22
. The system of claim 19 , wherein said CCHC further operates to control said wireless channel within a specified range (base station) of time [t 1 , t 2 ] to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (specified range) .
US20020093929A1
CLAIM 22
. The system of claim 19 , wherein said CCHC further operates to control said wireless channel within a specified range (base station) of time [t 1 , t 2 ] to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (specified range) .
US20020093929A1
CLAIM 22
. The system of claim 19 , wherein said CCHC further operates to control said wireless channel within a specified range (base station) of time [t 1 , t 2 ] to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020093929A1
CLAIM 1
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (respective MAC address, MAC address) (AP) , the method comprising the steps of : periodically transmitting , by said AP , a control frame comprising data indicative of a predetermined time interval during which each of said first stations can occupy the wireless channel for the data transmissions onto said wireless channel ;
determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , waiting , by said AP , for point interframe spacing interval (PIFS) after which said next frames from said second stations are permitted to transmit to said AP over said wireless channel ;
and , inhibiting transmission from said plurality of first stations to said AP .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020093929A1
CLAIM 5
. The method of claim 1 , further comprising the steps of : determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if so , inhibiting transmission from the plurality of said first stations to said AP ;
transmitting , from said AP to said plurality of first stations , a high priority signal indicative (CTS packets) of a duration that said plurality of second stations is allowed to occupy said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention (Poll frame) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period, free period) .
US20020093929A1
CLAIM 2
. The method of claim 1 , further comprising the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period (CFP period) specified in said control signal .

US20020093929A1
CLAIM 9
. A method for sharing the bandwidth over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , the method comprising the steps of : transmitting a control frame having a contention free period (CFP period) (CFP) mode and a contention period (CP) mode , said control frame including data indicative of a predetermined time interval that each of said first stations has to complete data transmission onto said wireless channel ;
determining whether said wireless channel between said AP and said plurality of first and second stations is available ;
if said wireless channel is available during said CP mode , polling at said AP to inhibit transmission of said plurality of first stations over said wireless channel ;
and , permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US20020093929A1
CLAIM 11
. The method of claim 10 , wherein said range of time is determined according to the following equation . [ t 1 , t 2 ]=[−1* (TXOP Limit+ QoS CF -Poll frame (stations to detect contention, stations to detect contention mode operation) duration+ SIFS) , −1 * QoS CF -Poll frame duration+ SIFS) , wherein TXOP Limit represents said predetermined time period that said plurality of first stations can transmit data frames after said wireless channel is determined to be available , QoS CF-Poll frame duration represents the duration of a QoS CF-Poll frame used to instruct said AP to inhibit transmission from said plurality of first stations , and SIFS represents the duration of a Short Interframe Space interval .

US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020093929A1
CLAIM 10
. The method of claim 9 , wherein the step of permitting said plurality of second stations to transmit a data packet to said AP over said wireless channel further comprises the steps of : determining , by said AP , whether said predetermined time interval specified in said control frame is longer than an interval of time following receipt of a last frame from one of said first stations and before a scheduled start of a set of next frames from at least one of said second stations ;
if so , determining a range of time [t 1 , t 2 ] to control said wireless channel by said AP ;
and , controlling said wireless channel within said time (monitoring transmissions) range to permit said plurality of second stations to transmit a data packet .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020093929A1
CLAIM 19
. A system local area network station for receiving and transmitting data (transmitting data) over a wireless channel between a plurality of first stations and a plurality of second stations in a wireless local area network (WLAN) having an access point (AP) , comprising : a receiver means for receiving data on said wireless channel ;
a CCHC circuit configured to allocate a predetermined time interval for each of said first and second stations to initiate data transmission onto said wireless channel ;
and , a signal processing circuit coupled to said CCHC to transmit and receive signals to and from said plurality of first and second stations , said signal processing circuit processes signals received therein to permit said plurality of second stations to transmit a data packet to said AP over said wireless channel , said data packet including a shorter duration than said predetermined time period specified in said control signal .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020097182A1

Filed: 2001-11-14     Issued: 2002-07-25

Methods and apparatus for identifying asset location in communication networks

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Extreme Networks Inc

David Goren, Dean Kawaguchi, Raj Bridgelall, Benjamin Bekritsky, Chris Zegelin
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information (frame check sequence) corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request (time value) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US20020097182A1
CLAIM 54
. The method of claim 49 further comprising determining a time value (stations transmitting request) corresponding to said time-of-arrival estimator value .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US7224678B2
CLAIM 42
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020097182A1
CLAIM 19
. A method for identifying a location of an asset in a communication network , said network having at least one first receiver pair and at least one second (intrusion detection method) receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : receiving a first communication sequence from said asset using said first receiver pair ;
receiving a second communication sequence from said asset using said second receiver pair ;
and identifying said location using a first time-difference-of-arrivals and a second time-difference-of-arrivals , said first time-difference-of-arrivals corresponding to said first receiver pair , said second time-difference-of-arrivals corresponding to said second receiver pair .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information (frame check sequence) corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US7224678B2
CLAIM 51
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020097182A1
CLAIM 19
. A method for identifying a location of an asset in a communication network , said network having at least one first receiver pair and at least one second (intrusion detection method) receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : receiving a first communication sequence from said asset using said first receiver pair ;
receiving a second communication sequence from said asset using said second receiver pair ;
and identifying said location using a first time-difference-of-arrivals and a second time-difference-of-arrivals , said first time-difference-of-arrivals corresponding to said first receiver pair , said second time-difference-of-arrivals corresponding to said second receiver pair .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020097182A1
CLAIM 55
. The method of claim 49 further comprising calculating a time value corresponding to said time-of-arrival estimator value using a time selected from the group : a . an access point (respective MAC address, MAC address) clock time ;
and b . a network clock time .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US7224678B2
CLAIM 59
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020097182A1
CLAIM 2
. The system of claim 1 wherein said resource is configured to time-stamp an 802 . 11 data packet (CTS packets) .

US20020097182A1
CLAIM 10
. The system of claim 5 further comprising a fourth circuit in electronic communication with said first circuit , said fourth circuit configured to output a signal indicative (CTS packets) of said time-of-arrival .

US20020097182A1
CLAIM 19
. A method for identifying a location of an asset in a communication network , said network having at least one first receiver pair and at least one second (intrusion detection method) receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : receiving a first communication sequence from said asset using said first receiver pair ;
receiving a second communication sequence from said asset using said second receiver pair ;
and identifying said location using a first time-difference-of-arrivals and a second time-difference-of-arrivals , said first time-difference-of-arrivals corresponding to said first receiver pair , said second time-difference-of-arrivals corresponding to said second receiver pair .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US7224678B2
CLAIM 65
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020097182A1
CLAIM 19
. A method for identifying a location of an asset in a communication network , said network having at least one first receiver pair and at least one second (intrusion detection method) receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : receiving a first communication sequence from said asset using said first receiver pair ;
receiving a second communication sequence from said asset using said second receiver pair ;
and identifying said location using a first time-difference-of-arrivals and a second time-difference-of-arrivals , said first time-difference-of-arrivals corresponding to said first receiver pair , said second time-difference-of-arrivals corresponding to said second receiver pair .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .

US7224678B2
CLAIM 69
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020097182A1
CLAIM 19
. A method for identifying a location of an asset in a communication network , said network having at least one first receiver pair and at least one second (intrusion detection method) receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : receiving a first communication sequence from said asset using said first receiver pair ;
receiving a second communication sequence from said asset using said second receiver pair ;
and identifying said location using a first time-difference-of-arrivals and a second time-difference-of-arrivals , said first time-difference-of-arrivals corresponding to said first receiver pair , said second time-difference-of-arrivals corresponding to said second receiver pair .

US20020097182A1
CLAIM 24
. A method for providing location estimation information (metropolitan area network) to a communication network , said information corresponding to an asset , said asset having a location , said network having at least one first receiver pair and at least one second receiver pair , said first receiver pair configured to receive signals at a first frequency , said second receiver pair configured to receive signals at a second frequency , said method comprising : transmitting a first communication sequence configured for estimation of said location at said first frequency ;
and transmitting a second communication sequence configured for estimation of said location at said second frequency .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020061031A1

Filed: 2001-10-05     Issued: 2002-05-23

Systems and methods for interference mitigation among multiple WLAN protocols

(Original Assignee) ARYYA COMMUNICATIONS Inc     (Current Assignee) Cisco Technology Inc

Gary Sugar, William Seed, Yohannes Tesfai
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmission frequency) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmission frequency) , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values (service set IDs, stations to detect service set IDs) for the durations and/or start times of one or more time intervals in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (signal use) .
US20020061031A1
CLAIM 122
. A method for controlling communication among a plurality of wireless communication devices in a common frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication protocol occurs during a plurality of time frames each of which includes a plurality of time intervals dedicated to functions determined by rules of the first communication protocol , a particular time interval in the time frame being dedicated to assigning the start time and duration of subsequent time intervals in the time frame , and wherein each time frame is transmitted at a different frequency in the band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , wherein each time slot is separated by a silent time period , in a communication device capable of communicating using the first and second communication protocols a method for preventing transmission of information according to the second communication protocol from colliding with the beacon time interval , comprising steps of : generating from a common clock signal a first clock signal use (base station) d to synchronize transmission of the time frames for the first communication protocol and a second clock signal used to synchronize the time slots for the second communication protocol ;
and scheduling transmission of time frames of the first communication protocol with respect to the first clock signal and transmission of time slots of the second communication protocol with respect to the second clock signal so as to guarantee that the particular time interval of a time frame in the first communication protocol is occurs during a silent time period between time slots of the second communication protocol .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (current wireless) .
US20020061031A1
CLAIM 126
. A method for enabling concurrent wireless (wireless station) transmission of first and second signals which at least partially overlap in frequency from a wireless communication device without substantial interference between the signals and degradation thereof , the first signal having a wide frequency bandwidth relative to that of the second signal , the method comprising steps of : filtering out from the first signal a portion of its frequency bandwidth to generate a filtered signal , whereby a frequency location and bandwidth of the second signal coincides with the portion of the frequency bandwidth filtered out from the first signal ;
and adding the second signal to the filtered signal to generate a composite signal ;
and transmitting the composite signal from the wireless communication device .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmission frequency) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmission frequency) , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values (service set IDs, stations to detect service set IDs) for the durations and/or start times of one or more time intervals in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (signal use) .
US20020061031A1
CLAIM 122
. A method for controlling communication among a plurality of wireless communication devices in a common frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication protocol occurs during a plurality of time frames each of which includes a plurality of time intervals dedicated to functions determined by rules of the first communication protocol , a particular time interval in the time frame being dedicated to assigning the start time and duration of subsequent time intervals in the time frame , and wherein each time frame is transmitted at a different frequency in the band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , wherein each time slot is separated by a silent time period , in a communication device capable of communicating using the first and second communication protocols a method for preventing transmission of information according to the second communication protocol from colliding with the beacon time interval , comprising steps of : generating from a common clock signal a first clock signal use (base station) d to synchronize transmission of the time frames for the first communication protocol and a second clock signal used to synchronize the time slots for the second communication protocol ;
and scheduling transmission of time frames of the first communication protocol with respect to the first clock signal and transmission of time slots of the second communication protocol with respect to the second clock signal so as to guarantee that the particular time interval of a time frame in the first communication protocol is occurs during a silent time period between time slots of the second communication protocol .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (current wireless) .
US20020061031A1
CLAIM 126
. A method for enabling concurrent wireless (wireless station) transmission of first and second signals which at least partially overlap in frequency from a wireless communication device without substantial interference between the signals and degradation thereof , the first signal having a wide frequency bandwidth relative to that of the second signal , the method comprising steps of : filtering out from the first signal a portion of its frequency bandwidth to generate a filtered signal , whereby a frequency location and bandwidth of the second signal coincides with the portion of the frequency bandwidth filtered out from the first signal ;
and adding the second signal to the filtered signal to generate a composite signal ;
and transmitting the composite signal from the wireless communication device .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmission frequency) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values (service set IDs, stations to detect service set IDs) for the durations and/or start times of one or more time intervals in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (signal use) .
US20020061031A1
CLAIM 122
. A method for controlling communication among a plurality of wireless communication devices in a common frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication protocol occurs during a plurality of time frames each of which includes a plurality of time intervals dedicated to functions determined by rules of the first communication protocol , a particular time interval in the time frame being dedicated to assigning the start time and duration of subsequent time intervals in the time frame , and wherein each time frame is transmitted at a different frequency in the band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , wherein each time slot is separated by a silent time period , in a communication device capable of communicating using the first and second communication protocols a method for preventing transmission of information according to the second communication protocol from colliding with the beacon time interval , comprising steps of : generating from a common clock signal a first clock signal use (base station) d to synchronize transmission of the time frames for the first communication protocol and a second clock signal used to synchronize the time slots for the second communication protocol ;
and scheduling transmission of time frames of the first communication protocol with respect to the first clock signal and transmission of time slots of the second communication protocol with respect to the second clock signal so as to guarantee that the particular time interval of a time frame in the first communication protocol is occurs during a silent time period between time slots of the second communication protocol .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (current wireless) .
US20020061031A1
CLAIM 126
. A method for enabling concurrent wireless (wireless station) transmission of first and second signals which at least partially overlap in frequency from a wireless communication device without substantial interference between the signals and degradation thereof , the first signal having a wide frequency bandwidth relative to that of the second signal , the method comprising steps of : filtering out from the first signal a portion of its frequency bandwidth to generate a filtered signal , whereby a frequency location and bandwidth of the second signal coincides with the portion of the frequency bandwidth filtered out from the first signal ;
and adding the second signal to the filtered signal to generate a composite signal ;
and transmitting the composite signal from the wireless communication device .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmission frequency) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values (service set IDs, stations to detect service set IDs) for the durations and/or start times of one or more time intervals in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (signal use) .
US20020061031A1
CLAIM 122
. A method for controlling communication among a plurality of wireless communication devices in a common frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication protocol occurs during a plurality of time frames each of which includes a plurality of time intervals dedicated to functions determined by rules of the first communication protocol , a particular time interval in the time frame being dedicated to assigning the start time and duration of subsequent time intervals in the time frame , and wherein each time frame is transmitted at a different frequency in the band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , wherein each time slot is separated by a silent time period , in a communication device capable of communicating using the first and second communication protocols a method for preventing transmission of information according to the second communication protocol from colliding with the beacon time interval , comprising steps of : generating from a common clock signal a first clock signal use (base station) d to synchronize transmission of the time frames for the first communication protocol and a second clock signal used to synchronize the time slots for the second communication protocol ;
and scheduling transmission of time frames of the first communication protocol with respect to the first clock signal and transmission of time slots of the second communication protocol with respect to the second clock signal so as to guarantee that the particular time interval of a time frame in the first communication protocol is occurs during a silent time period between time slots of the second communication protocol .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (current wireless) .
US20020061031A1
CLAIM 126
. A method for enabling concurrent wireless (wireless station) transmission of first and second signals which at least partially overlap in frequency from a wireless communication device without substantial interference between the signals and degradation thereof , the first signal having a wide frequency bandwidth relative to that of the second signal , the method comprising steps of : filtering out from the first signal a portion of its frequency bandwidth to generate a filtered signal , whereby a frequency location and bandwidth of the second signal coincides with the portion of the frequency bandwidth filtered out from the first signal ;
and adding the second signal to the filtered signal to generate a composite signal ;
and transmitting the composite signal from the wireless communication device .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmission frequency) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 98
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , in a communication device , the method comprising steps of : prior to transmission of at least one time frame of information in the frequency band using the first communication protocol , determining a frequency of the at least one time frame ;
prior to transmissions of a plurality of time slots in the frequency band using the second communication protocol , determining frequencies associated with each of the plurality of time slots that are scheduled to transmit synchronous data ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values (service set IDs, stations to detect service set IDs) for the durations and/or start times of one or more time intervals in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (signal use) .
US20020061031A1
CLAIM 122
. A method for controlling communication among a plurality of wireless communication devices in a common frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication protocol occurs during a plurality of time frames each of which includes a plurality of time intervals dedicated to functions determined by rules of the first communication protocol , a particular time interval in the time frame being dedicated to assigning the start time and duration of subsequent time intervals in the time frame , and wherein each time frame is transmitted at a different frequency in the band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , wherein each time slot is separated by a silent time period , in a communication device capable of communicating using the first and second communication protocols a method for preventing transmission of information according to the second communication protocol from colliding with the beacon time interval , comprising steps of : generating from a common clock signal a first clock signal use (base station) d to synchronize transmission of the time frames for the first communication protocol and a second clock signal used to synchronize the time slots for the second communication protocol ;
and scheduling transmission of time frames of the first communication protocol with respect to the first clock signal and transmission of time slots of the second communication protocol with respect to the second clock signal so as to guarantee that the particular time interval of a time frame in the first communication protocol is occurs during a silent time period between time slots of the second communication protocol .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (current wireless) .
US20020061031A1
CLAIM 126
. A method for enabling concurrent wireless (wireless station) transmission of first and second signals which at least partially overlap in frequency from a wireless communication device without substantial interference between the signals and degradation thereof , the first signal having a wide frequency bandwidth relative to that of the second signal , the method comprising steps of : filtering out from the first signal a portion of its frequency bandwidth to generate a filtered signal , whereby a frequency location and bandwidth of the second signal coincides with the portion of the frequency bandwidth filtered out from the first signal ;
and adding the second signal to the filtered signal to generate a composite signal ;
and transmitting the composite signal from the wireless communication device .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmission frequency) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmission frequency) , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 102
. A controller for use in a wireless communication device that controls communication among a plurality of communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , by performing steps of : determining a frequency of the at least one time frame prior to scheduled transmission of at least one time frame of information in the frequency band using the first communication protocol ;
determining frequencies associated with each of the plurality of time slots prior to scheduled transmissions of a plurality of time slots in the frequency band using the second communication protocol ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 99
. The method of claim 98 , wherein a beacon time interval in the time frame associated with the first communication protocol is used to transmit information describing parameters for the time intervals in that time frame , wherein the step of setting values (service set IDs, stations to detect service set IDs) comprises setting values for information in the beacon time interval to prevent the contention free time interval from overlap in time with the one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmission frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmission frequency) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020061031A1
CLAIM 12
. The method of claim 1 , wherein the step of transmitting the guard packet comprises transmitting a header comprising a sequence of a predetermined number of subpackets , each subpacket comprising a request-to-send (RTS) packet and a silent period , the silent period lasting for a time period based on the length of a clear-to-send (CTS) packet according to the first communication protocol , and wherein the RTS packet comprises a duration identifier to inform an access point (respective MAC address, MAC address) device for the first communication protocol to transmit a CTS packet in order to inform communication devices using the first communication protocol to refrain from communication for a period of time , the value of the duration identifier in a RTS packet depending on the place in the sequence of a particular RTS packet .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmission frequency) , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 102
. A controller for use in a wireless communication device that controls communication among a plurality of communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , by performing steps of : determining a frequency of the at least one time frame prior to scheduled transmission of at least one time frame of information in the frequency band using the first communication protocol ;
determining frequencies associated with each of the plurality of time slots prior to scheduled transmissions of a plurality of time slots in the frequency band using the second communication protocol ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 99
. The method of claim 98 , wherein a beacon time interval in the time frame associated with the first communication protocol is used to transmit information describing parameters for the time intervals in that time frame , wherein the step of setting values (service set IDs, stations to detect service set IDs) comprises setting values for information in the beacon time interval to prevent the contention free time interval from overlap in time with the one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmission frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (common frequency band, CTS packets) comprising a network allocation vector (NAV) value indicating a time duration (predetermined percentage, more time intervals) reserved for transmitting data (transmission frequency) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020061031A1
CLAIM 9
. The method of claim 8 , wherein the step of transmitting the header comprises transmitting N CTS packets (CTS packets) , wherein the duration identifier of a CTS(i) packet has a value determined by the sum of the time duration of a packet of information to be transmitted using the second communication protocol in the frequency band and (N−i)*L , wherein L is the duration of a CTS packet and i is the index of the CTS packet in the sequence .

US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 47
. A controller for use in a wireless communication device that operates in a communication system that allows for communication among a plurality of wireless communication devices in a common frequency band (CTS packets) in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least one time period that operates on rules of carrier sense multiple access , the controller being configured or programmed to perform the step of : generating a guard packet for transmission from the communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform communication devices that use the first communication protocol to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the communication device in accordance with the second communication protocol during the period of time without colliding with signals from communication devices using the first communication protocol .

US20020061031A1
CLAIM 78
. The method of claim 77 , wherein the step of transmitting comprises transmitting information from the first communication device using the second communication protocol in said minimum number of time slots if any one of the following conditions are satisfied : (a) communication in the frequency band using the first communication protocol is idle for a first period of time ;
or (b) the first communication device is configured to prevent communication of information using the first communication protocol during the time period that information in said minimum number of time slots will be transmitted ;
or (c) the first communication device has been successful in a transmitting information in a predetermined percentage (time duration) of a number of previous time slots using the second communication protocol , where the frequencies of the previous time slots at least partially overlap with the frequency range of the first communication protocol and where the first communication device was receiving information using the first communication protocol while it was transmitting information in the previous time slots .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US20020061031A1
CLAIM 102
. A controller for use in a wireless communication device that controls communication among a plurality of communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , wherein communication using the first communication uses a plurality of time frames each of which includes a plurality of time intervals each of a variable time duration and dedicated to functions determined by rules of the first communication protocol , including a contention free time interval being dedicated to transmission of synchronous data , and wherein each time frame is transmitted at a different frequency in the frequency band , and wherein the second communication protocol uses a frequency that changes for each of a plurality of time slots of information that are transmitted in the frequency band , a method for preventing transmission of information in a time frame according to the first communication protocol from colliding with transmission of time slots of information using the second communication protocol , by performing steps of : determining a frequency of the at least one time frame prior to scheduled transmission of at least one time frame of information in the frequency band using the first communication protocol ;
determining frequencies associated with each of the plurality of time slots prior to scheduled transmissions of a plurality of time slots in the frequency band using the second communication protocol ;
determining whether any of the plurality of time slots scheduled to transmit synchronous data using the second communication protocol at least partially overlap in frequency and time with the contention free time interval of the time frame of information to be transmitted using the first communication protocol ;
setting values for the durations and/or start times of one or more time intervals (time duration) in the time frame of information to be transmitted using the first communication protocol so as to prohibit any communication device in the frequency band from transmitting information using the first communication protocol during the contention free time interval that would at least partially overlap with the transmission of one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 99
. The method of claim 98 , wherein a beacon time interval in the time frame associated with the first communication protocol is used to transmit information describing parameters for the time intervals in that time frame , wherein the step of setting values (service set IDs, stations to detect service set IDs) comprises setting values for information in the beacon time interval to prevent the contention free time interval from overlap in time with the one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmission frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmission frequency) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 99
. The method of claim 98 , wherein a beacon time interval in the time frame associated with the first communication protocol is used to transmit information describing parameters for the time intervals in that time frame , wherein the step of setting values (service set IDs, stations to detect service set IDs) comprises setting values for information in the beacon time interval to prevent the contention free time interval from overlap in time with the one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmission frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmission frequency) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020061031A1
CLAIM 24
. A method for controlling communication among a plurality of wireless communication devices in a frequency band in which communication between communication devices occurs using first and second communication protocols , at least the first communication protocol using at least on time period that operates on rules of carrier sense multiple access , the method comprising steps of : at a first communication device , monitoring activity in the band to determine in which frequencies and whether communication occurs using the first and second communication protocols ;
when information (metropolitan area network) is to be sent from the first communication device to another , or information is to be sent to the first communication device from another communication device , using the second communication protocol , determining whether a frequency of the signal be transmitted using the second communication protocol at least partially overlaps with the frequency range of signals transmitted in the frequency band using the first communication protocol ;
if it is determined that the signal to be transmitted using the second communication protocol may collide with signals in the frequency band on the first communication protocol , then transmitting a guard packet from the first communication device in accordance with the first communication protocol , the guard packet being formatted to alert and inform the first set of communication devices to refrain from communication for a period of time in the frequency band to enable transmission of information from , or reception of information by , the first communication device in accordance with the second communication protocol in the frequency band .

US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (setting values) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020061031A1
CLAIM 99
. The method of claim 98 , wherein a beacon time interval in the time frame associated with the first communication protocol is used to transmit information describing parameters for the time intervals in that time frame , wherein the step of setting values (service set IDs, stations to detect service set IDs) comprises setting values for information in the beacon time interval to prevent the contention free time interval from overlap in time with the one or more time slots scheduled to transmit synchronous data .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmission frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020061031A1
CLAIM 81
. The method of claim 80 , wherein the first communication device filters out a frequency segment of the signal received in accordance with the first communication protocol corresponding to the transmission frequency (transmitting data, transmitting data comprises transmitting data) of a time slot of a signal in accordance with the second communication protocol .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020089882A1

Filed: 2001-10-04     Issued: 2002-07-11

Simple method of allowing random access to rambus direct dram for short burst of data

(Original Assignee) Jason Chen; Henry Chow; Janoska Mark William     

Jason Chen, Henry Chow, Mark Janoska
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access operations, fixed size) (access operations, fixed size) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access operations, fixed size) .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access operations, fixed size) within a predetermined period .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access operations, fixed size) (access operations, fixed size) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access operations, fixed size) within a predetermined period .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access operations, fixed size) (access operations, fixed size) associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access operations, fixed size) .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access operations, fixed size) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access operations, fixed size) (access operations, fixed size) associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access operations, fixed size) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020089882A1
CLAIM 1
. A method of increasing the efficiency of memory access operations (respective MAC address, MAC address) to a memory subsystem having multiple memory banks , the method comprising arranging memory access operations to the memory banks such that the memory access operations follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operation followed by read memory access operation , each repetition of the repeating pattern being followed by a set time gap of during which no memory access operation may be undertaken , the set time gap being a fixed , predetermined amount of time .

US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size (respective MAC address, MAC address) , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020089882A1
CLAIM 5
. A method of increasing an efficiency of read memory access operations by avoiding possible memory bank contention between read memory access operations , the method comprising : a) arranging memory access operations to the memory banks such that the memory access operation follow a predetermined repeating pattern , the repeating pattern comprising a write memory access operating followed by read memory access operation , each repetition of the repeating gap pattern being followed by fixed predetermined time interval (monitoring transmissions) during which no memory access operation may be undertaken ;
b) defining a frame size of a predetermined fixed size , the frame size comprising a fixed number of repetitions of the repeating pattern ;
c) dividing all memory access operations into frames having the frame size defined in step b) ;
d) dividing each frame into windows having a window size , each window having a first overlap of a least one instance of the repeating pattern with a preceding window and each window having a second overlap of at least one instance of the repeating pattern with a succeeding window ;
and e) rearranging read memory access operations withing each window such that memory addresses involved in the read memory access operations do not have bank conflicts with each other .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020036991A1

Filed: 2001-09-26     Issued: 2002-03-28

Communication system using access control for mobile terminals with respect to local network

(Original Assignee) Toshiba Corp     (Current Assignee) Toshiba Corp

Atsushi Inoue
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit (transmitting data comprises transmitting data) configured to carry out first packet communications through the first communication interface and second packet communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit (transmitting data comprises transmitting data) configured to carry out first packet communications through the first communication interface and second packet communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (second packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit configured to carry out first packet communications through the first communication interface and second packet (CTS packets) communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit (transmitting data comprises transmitting data) configured to carry out first packet communications through the first communication interface and second packet communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit (transmitting data comprises transmitting data) configured to carry out first packet communications through the first communication interface and second packet communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020036991A1
CLAIM 5
. A mobile terminal device capable of accessing both a mobile communication network and a local network simultaneously , the mobile terminal device comprising : a first communication interface provided with respect to the mobile communication network ;
a second communication interface provided with respect to the local network ;
a packet communication unit (transmitting data comprises transmitting data) configured to carry out first packet communications through the first communication interface and second packet communications through the second communication interface ;
an identification information notification unit configured to notify a device identification information of the mobile terminal device and a mobile carrier identification information of a mobile carrier to which the mobile terminal device belongs , to a gateway device provided between a fixed communication network and the local network , at a time of accessing the fixed communication network via the gateway device , through the second communication interface ;
and a user response notification unit configured to notify a user response indicating user' ;
s acceptance or refusal of a condition for the mobile terminal device to access the fixed communication network through the gateway device that is presented from the gateway device after the device identification information and the mobile carrier identification information are notified to the gateway device by the identification information notification unit .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020066034A1

Filed: 2001-09-21     Issued: 2002-05-30

Distributed network security deception system

(Original Assignee) Schlossberg Barry J.; Wenbiao Wang     

Barry Schlossberg, Wenbiao Wang
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (receiving unit) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (receiving unit) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (receiving unit) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (receiving unit) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (receiving unit) therebetween ;

said plurality of stations transmitting request (receiving unit) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (receiving unit) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (receiving unit) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (receiving unit) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request (receiving unit) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (receiving unit) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (receiving unit) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (receiving unit) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request (receiving unit) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (receiving unit) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (receiving unit) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request (receiving unit) to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (receiving unit) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (receiving unit) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (receiving unit) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (receiving unit) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (receiving unit) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .

US20020066034A1
CLAIM 32
. A security system for protecting a computer-network connected to a public network from intruders , comprising : means for deceiving intruders as to the function , designation or content of a machine and providing an output of information regarding intruders' ;
interactions with the means for deceiving , the means for deceiving being coupled to the computer-network and accessible by the public network ;
means for detecting intruders based upon information (metropolitan area network) provided in the output of the means for deceiving intruders , the means for detecting intruders being coupled to the computer network and configured to provide an output of data regarding detected intruders ;
means for receiving the output of data regarding detected intruders provided by the means for detecting intruders ;
means for storing data coupled to the means for receiving the output of data regarding detected intruders ;
and means for managing the security system coupled to each of the means for deceiving intruders , detecting intruders , receiving the output of data and storing data .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (receiving unit) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020066034A1
CLAIM 20
. The method as defined in claim 2 , further comprising the step of providing data regarding the network intruder to a receiving unit (transmitting data, transmitting request, transmitting data comprises transmitting data) using encrypted protocol data .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020032880A1

Filed: 2001-08-16     Issued: 2002-03-14

Monitoring network traffic denial of service attacks

(Original Assignee) Mazu Networks Inc     (Current Assignee) Riverbed Technology Inc

Massimiliano Poletto, Edward Kohler
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (transmission control protocol) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020032880A1
CLAIM 19
. The method of claim 15 wherein layer 3 - 7 analysis comprises : monitoring network traffic for transmission control protocol (MAC addresses) (TCP) packets with unusually small window sizes , which can indicate server load , or transmission control protocol (TCP) ACK packets that do not belong to a known connection .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (transmission control protocol) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US20020032880A1
CLAIM 19
. The method of claim 15 wherein layer 3 - 7 analysis comprises : monitoring network traffic for transmission control protocol (MAC addresses) (TCP) packets with unusually small window sizes , which can indicate server load , or transmission control protocol (TCP) ACK packets that do not belong to a known connection .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (transmission control protocol) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020032880A1
CLAIM 19
. The method of claim 15 wherein layer 3 - 7 analysis comprises : monitoring network traffic for transmission control protocol (MAC addresses) (TCP) packets with unusually small window sizes , which can indicate server load , or transmission control protocol (TCP) ACK packets that do not belong to a known connection .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (transmission control protocol) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US20020032880A1
CLAIM 19
. The method of claim 15 wherein layer 3 - 7 analysis comprises : monitoring network traffic for transmission control protocol (MAC addresses) (TCP) packets with unusually small window sizes , which can indicate server load , or transmission control protocol (TCP) ACK packets that do not belong to a known connection .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020032880A1
CLAIM 5
. The data collector of claim 2 wherein information (metropolitan area network) collected by the data collector includes source information and destination information .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020060995A1

Filed: 2001-07-09     Issued: 2002-05-23

Dynamic channel selection scheme for IEEE 802.11 WLANs

(Original Assignee) Koninklijke Philips NV     (Current Assignee) Koninklijke Philips NV

Gerard Cervello, Sunghyun Choi, Stefan Mangold, Amjad Soomro
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (received signal strength indication) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (received signal strength indication) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (received signal strength indication) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (interference level) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020060995A1
CLAIM 16
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to each of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
and , (c)(i) if detected , measuring a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels scanned by said plurality of stations to said AP ;
(c)(ii) if not detected , measuring an interference level (stations transmit data) caused by another communication system based on the absence of any 802 . 11 frame reception for a predetermined time period ;
and , (d) selecting said new channel representing the least interference signal level based on said measured RSSI , PER , and interference level .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (wireless station) .
US20020060995A1
CLAIM 7
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless station (wireless station) s is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
(d) if said adjacent BSS signal is detected , determining a signal quality measure of each channel of said set of channels based on a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels measured by said plurality of stations to said AP ;
and , (e) selecting said new channel based on said measured RSSI and said PER information .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (received signal strength indication) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (received signal strength indication) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (received signal strength indication) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (interference level) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020060995A1
CLAIM 16
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to each of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
and , (c)(i) if detected , measuring a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels scanned by said plurality of stations to said AP ;
(c)(ii) if not detected , measuring an interference level (stations transmit data) caused by another communication system based on the absence of any 802 . 11 frame reception for a predetermined time period ;
and , (d) selecting said new channel representing the least interference signal level based on said measured RSSI , PER , and interference level .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (wireless station) .
US20020060995A1
CLAIM 7
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless station (wireless station) s is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
(d) if said adjacent BSS signal is detected , determining a signal quality measure of each channel of said set of channels based on a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels measured by said plurality of stations to said AP ;
and , (e) selecting said new channel based on said measured RSSI and said PER information .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (received signal strength indication) therebetween ;

said plurality of stations transmitting request (transmitting request) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 14
. The method of claim 12 , wherein said AP measures said channel signal quality after transmitting request (transmitting request) -to-send (RTS) frame .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (wireless station) .
US20020060995A1
CLAIM 7
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless station (wireless station) s is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
(d) if said adjacent BSS signal is detected , determining a signal quality measure of each channel of said set of channels based on a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels measured by said plurality of stations to said AP ;
and , (e) selecting said new channel based on said measured RSSI and said PER information .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (received signal strength indication) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (wireless station) .
US20020060995A1
CLAIM 7
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless station (wireless station) s is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
(d) if said adjacent BSS signal is detected , determining a signal quality measure of each channel of said set of channels based on a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels measured by said plurality of stations to said AP ;
and , (e) selecting said new channel based on said measured RSSI and said PER information .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (received signal strength indication) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (received signal strength indication) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (received signal strength indication) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (wireless station) .
US20020060995A1
CLAIM 7
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of wireless station (wireless station) s is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) scanning a set of channels available for use by said plurality of stations to determine whether a signal from an adjacent BSS is received ;
(d) if said adjacent BSS signal is detected , determining a signal quality measure of each channel of said set of channels based on a received signal strength indication (RSSI) and a packet error rate (PER) of all said channels measured by said plurality of stations to said AP ;
and , (e) selecting said new channel based on said measured RSSI and said PER information .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (received signal strength indication) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions (received signal strength indication) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request (transmitting request) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (received signal strength indication) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 14
. The method of claim 12 , wherein said AP measures said channel signal quality after transmitting request (transmitting request) -to-send (RTS) frame .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (received signal strength indication) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (received signal strength indication) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions (received signal strength indication) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (respective MAC address, MAC address) (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request (transmitting request) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (received signal strength indication) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 14
. The method of claim 12 , wherein said AP measures said channel signal quality after transmitting request (transmitting request) -to-send (RTS) frame .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (received signal strength indication) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request (transmitting request) to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (received signal strength indication) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 14
. The method of claim 12 , wherein said AP measures said channel signal quality after transmitting request (transmitting request) -to-send (RTS) frame .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (received signal strength indication) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (received signal strength indication) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (received signal strength indication) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (received signal strength indication) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (received signal strength indication) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US20020060995A1
CLAIM 6
. The method of claim 1 , wherein it is determined that said new channel is needed in step (a) if one of the following conditions occurs : (1) said BSS is formed by said AP ;
(2) said AP or said STA experiences a bad channel condition ;
(3) said BSS overlaps with an adjacent BSS ;
and , (4) no association of said STA by said AP occurs longer than a predetermined time period (CFP period) .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (received signal strength indication) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (received signal strength indication) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020060995A1
CLAIM 1
. A method for dynamically selecting a communication channel between an access point (AP) and a plurality of stations (STAs) located within the coverage area of a basic service set (BSS) in a wireless local area network (WLAN) , the method comprising the steps of : (a) determining whether a new channel to be used by said plurality of stations is needed ;
(b) requesting , by said AP , a channel signal quality measure to at least one of said plurality of stations ;
(c) reporting a channel signal quality report to said AP based on a received signal strength indication (transmitting data, monitoring transmissions) (RSSI) and a packet error rate (PER) of all channels measured by said plurality of stations ;
(d) determining a plurality of candidate channels for use in communication between said AP and said plurality of stations ;
and , (e) selecting one of said candidate channels based on said channel quality report for use in communication between said AP and said plurality of stations .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020029288A1

Filed: 2001-06-15     Issued: 2002-03-07

Internet protocol (IP) work group routing

(Original Assignee) Dobbins Kurt A.; Cullerot David L.; Negus Stephen H.; Haggerty William T.     

Kurt Dobbins, David Cullerot, Stephen Negus, William Haggerty
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (physical address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US20020029288A1
CLAIM 6
. The method of claim 5 , wherein four levels of security are provided : in a “low” security work group , a host with any physical address (MAC addresses) is free to reside on any interface as long as its IP address does not lie within specified host address ranges , but if it does fall in any one of the ranges then it must reside on a designated interface for that one range ;
in a “medium” security work group , a host' ;
s IP address must fall within a specified host address range for a designated interface , but unless a physical address is also specified , the physical address is not constrained ;
in a “high” security work group , a host must have a specified host IP address for a designated interlace and have a designated physical address ;
and in a “none” security work group , all hosts are free .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (physical address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US20020029288A1
CLAIM 6
. The method of claim 5 , wherein four levels of security are provided : in a “low” security work group , a host with any physical address (MAC addresses) is free to reside on any interface as long as its IP address does not lie within specified host address ranges , but if it does fall in any one of the ranges then it must reside on a designated interface for that one range ;
in a “medium” security work group , a host' ;
s IP address must fall within a specified host address range for a designated interface , but unless a physical address is also specified , the physical address is not constrained ;
in a “high” security work group , a host must have a specified host IP address for a designated interlace and have a designated physical address ;
and in a “none” security work group , all hosts are free .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (physical address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US20020029288A1
CLAIM 6
. The method of claim 5 , wherein four levels of security are provided : in a “low” security work group , a host with any physical address (MAC addresses) is free to reside on any interface as long as its IP address does not lie within specified host address ranges , but if it does fall in any one of the ranges then it must reside on a designated interface for that one range ;
in a “medium” security work group , a host' ;
s IP address must fall within a specified host address range for a designated interface , but unless a physical address is also specified , the physical address is not constrained ;
in a “high” security work group , a host must have a specified host IP address for a designated interlace and have a designated physical address ;
and in a “none” security work group , all hosts are free .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (physical address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .

US20020029288A1
CLAIM 6
. The method of claim 5 , wherein four levels of security are provided : in a “low” security work group , a host with any physical address (MAC addresses) is free to reside on any interface as long as its IP address does not lie within specified host address ranges , but if it does fall in any one of the ranges then it must reside on a designated interface for that one range ;
in a “medium” security work group , a host' ;
s IP address must fall within a specified host address range for a designated interface , but unless a physical address is also specified , the physical address is not constrained ;
in a “high” security work group , a host must have a specified host IP address for a designated interlace and have a designated physical address ;
and in a “none” security work group , all hosts are free .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020029288A1
CLAIM 1
. A method of routing datagrams from a source to a destination in an IP communications network including routers having multiple router interfaces connecting multiple physical networks , wherein the routers forward IP datagrams based upon IP addresses (MAC address) , the method comprising the steps of : defining an IP work group by assigning multiple router interfaces to a same IP work group address ;
and forwarding IP datagrams through the routers based on the IP work group address .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020083343A1

Filed: 2001-06-12     Issued: 2002-06-27

Computer architecture for an intrusion detection system

(Original Assignee) HP Inc     (Current Assignee) Hewlett Packard Enterprise Development LP

Mark Crosbie, Rosemarie Shepley, Benjamin Kuperman, Leonard Frayman
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions (detecting intrusions) into the wireless network (low bandwidth) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US20020083343A1
CLAIM 19
. A computer architecture for detecting intrusions (detecting intrusions) , comprising : reading means for reading kernel records ;
reformatting means for reformatting each of the read kernel records into a different format ;
parsing means for parsing the records and comparing the parsed records against one or more templates .

US7224678B2
CLAIM 2
. The wireless network (low bandwidth) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 3
. The wireless network (low bandwidth) of claim 2 wherein said policing station generates an intrusion alert (intrusion alert) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 4
. The wireless network (low bandwidth) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 5
. The wireless network (low bandwidth) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 6
. The wireless network (low bandwidth) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 7
. The wireless network (low bandwidth) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 8
. The wireless network (low bandwidth) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 9
. The wireless network (low bandwidth) of claim 1 wherein said policing station further transmits an intrusion alert (intrusion alert) to at least one of said plurality of stations .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 10
. The wireless network (low bandwidth) of claim 1 wherein said policing station comprises a base station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 11
. The wireless network (low bandwidth) of claim 1 wherein said policing station comprises a wireless station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions (detecting intrusions) into the wireless network (low bandwidth) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US20020083343A1
CLAIM 19
. A computer architecture for detecting intrusions (detecting intrusions) , comprising : reading means for reading kernel records ;
reformatting means for reformatting each of the read kernel records into a different format ;
parsing means for parsing the records and comparing the parsed records against one or more templates .

US7224678B2
CLAIM 13
. The wireless network (low bandwidth) of claim 12 wherein said policing station generates an intrusion alert (intrusion alert) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 14
. The wireless network (low bandwidth) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 15
. The wireless network (low bandwidth) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 16
. The wireless network (low bandwidth) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 17
. The wireless network (low bandwidth) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 18
. The wireless network (low bandwidth) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 19
. The wireless network (low bandwidth) of claim 12 wherein said policing station further transmits an intrusion alert (intrusion alert) to at least one of said plurality of stations .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 20
. The wireless network (low bandwidth) of claim 12 wherein said policing station comprises a base station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 21
. The wireless network (low bandwidth) of claim 12 wherein said policing station comprises a wireless station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions (detecting intrusions) into the wireless network (low bandwidth) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US20020083343A1
CLAIM 19
. A computer architecture for detecting intrusions (detecting intrusions) , comprising : reading means for reading kernel records ;
reformatting means for reformatting each of the read kernel records into a different format ;
parsing means for parsing the records and comparing the parsed records against one or more templates .

US7224678B2
CLAIM 23
. The wireless network (low bandwidth) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 24
. The wireless network (low bandwidth) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 25
. The wireless network (low bandwidth) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 26
. The wireless network (low bandwidth) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 27
. The wireless network (low bandwidth) of claim 22 wherein said policing station further transmits an intrusion alert (intrusion alert) to at least one of said plurality of stations .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 28
. The wireless network (low bandwidth) of claim 22 wherein said policing station comprises a base station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 29
. The wireless network (low bandwidth) of claim 22 wherein said policing station comprises a wireless station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (detecting intrusions) into the wireless network (low bandwidth) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US20020083343A1
CLAIM 19
. A computer architecture for detecting intrusions (detecting intrusions) , comprising : reading means for reading kernel records ;
reformatting means for reformatting each of the read kernel records into a different format ;
parsing means for parsing the records and comparing the parsed records against one or more templates .

US7224678B2
CLAIM 31
. The wireless network (low bandwidth) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 32
. The wireless network (low bandwidth) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 33
. The wireless network (low bandwidth) of claim 30 wherein said policing station further transmits an intrusion alert (intrusion alert) to at least one of said plurality of stations .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 34
. The wireless network (low bandwidth) of claim 30 wherein said policing station comprises a base station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 35
. The wireless network (low bandwidth) of claim 30 wherein said policing station comprises a wireless station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (detecting intrusions) into the wireless network (low bandwidth) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US20020083343A1
CLAIM 19
. A computer architecture for detecting intrusions (detecting intrusions) , comprising : reading means for reading kernel records ;
reformatting means for reformatting each of the read kernel records into a different format ;
parsing means for parsing the records and comparing the parsed records against one or more templates .

US7224678B2
CLAIM 37
. The wireless network (low bandwidth) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 38
. The wireless network (low bandwidth) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 39
. The wireless network (low bandwidth) of claim 36 wherein said policing station further transmits an intrusion alert (intrusion alert) to at least one of said plurality of stations .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 40
. The wireless network (low bandwidth) of claim 36 wherein said policing station comprises a base station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 41
. The wireless network (low bandwidth) of claim 36 wherein said policing station comprises a wireless station .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 50
. The method of claim 42 further comprising transmitting the intrusion alert (intrusion alert) to at least one of the plurality of stations .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert (intrusion alert) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 58
. The method of claim 51 further comprising transmitting the intrusion alert (intrusion alert) to at least one of the plurality of stations .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (intrusion alert) based upon the detected illegal NAV value .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 64
. The method of claim 59 further comprising transmitting the intrusion alert (intrusion alert) to at least one of the plurality of stations .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention-free mode operation outside a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 68
. The method of claim 65 further comprising transmitting the intrusion alert (intrusion alert) to at least one of the plurality of stations .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (intrusion alert) based upon detecting contention mode operation during a CFP period .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (intrusion alert) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020083343A1
CLAIM 6
. The computer architecture of claim 1 , wherein there is low bandwidth (wireless network) connection between said control agent and each of said data gathering components and said at least one correlator and a high bandwidth connection between said control agent and each said data gathering component and said correlator .

US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (intrusion alert) based thereon .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .

US7224678B2
CLAIM 72
. The method of claim 69 further comprising transmitting the intrusion alert (intrusion alert) to at least one of the plurality of stations .
US20020083343A1
CLAIM 17
. The computer architecture of claim 1 , wherein if the correlator detects an intrusion an alert will be sent to the management system and a potential intrusion alert (intrusion alert) record will be logged to a notification file .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010038626A1

Filed: 2001-05-22     Issued: 2001-11-08

Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network

(Original Assignee) 3Com Corp     (Current Assignee) UTStarcom Inc

Richard Dynarski, Yingchun Xu, Andrew Bezaitis, Wayne Cichosz
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information (frame check sequence) uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information (frame check sequence) uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010038626A1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to a Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010038626A1
CLAIM 7
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting a query message to a home location register node on a Signaling System 7 network , said home agent responsively replying to said home agent with location information (metropolitan area network) for said device ;
paging said device via a wireless communications network ;
and in response to said page , said device initiating a connection via said wireless communications network to said IP network whereby said IP packet may be transmitted to said device .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020075844A1

Filed: 2001-04-10     Issued: 2002-06-20

Integrating public and private network resources for optimized broadband wireless access and method

(Original Assignee) NTT DOCOMO DCMR COMMUNICATIONS LABORATORIES USA Inc     (Current Assignee) NTT DOCOMO DCMR COMMUNICATIONS LABORATORIES USA Inc

W. Hagen
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access policy, IP address) associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions (central database) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect failed attempts to authenticate MAC addresses (access policy, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy, IP address) .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access policy, IP address) within a predetermined period .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 61
. A distributed system for providing mobile terminals controlled access to a public network using the public network connections of a plurality of private networks , comprising : a plurality of geographically distributed network access points (stations transmit request) for establishing network connections with one or more of said mobile terminals ;
a plurality of geographically distributed network access servers ;
a plurality of first network interfaces , each first network interface for connecting a said network access server with a selected group of said network access points ;
a plurality of second network interfaces , each second network interface for connecting a said network access server with a said public network connection of a said private network ;
each said network access server being configured to establish and control a network connection between a said mobile terminal having a network connection with a said network access point and said public network through a said public network connection of a said private network without a network connection being established between said terminal and said private network ;
and an integration operator network located remotely from at least some of said plurality of network access servers and adapted to communicate with each of said network access servers over said public network , said integration operator network comprising facilities to form said network access servers into a distributed public network access network .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access policy, IP address) associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions (central database) among said plurality of stations to detect failed attempts to authenticate MAC addresses (access policy, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access policy, IP address) within a predetermined period .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 61
. A distributed system for providing mobile terminals controlled access to a public network using the public network connections of a plurality of private networks , comprising : a plurality of geographically distributed network access points (stations transmit request) for establishing network connections with one or more of said mobile terminals ;
a plurality of geographically distributed network access servers ;
a plurality of first network interfaces , each first network interface for connecting a said network access server with a selected group of said network access points ;
a plurality of second network interfaces , each second network interface for connecting a said network access server with a said public network connection of a said private network ;
each said network access server being configured to establish and control a network connection between a said mobile terminal having a network connection with a said network access point and said public network through a said public network connection of a said private network without a network connection being established between said terminal and said private network ;
and an integration operator network located remotely from at least some of said plurality of network access servers and adapted to communicate with each of said network access servers over said public network , said integration operator network comprising facilities to form said network access servers into a distributed public network access network .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions (central database) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions (central database) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (central database) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access policy, IP address) associated therewith ;

monitoring transmissions (central database) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (central database) among the plurality of stations to detect failed attempts to authenticate MAC addresses (access policy, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy, IP address) .
US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy, IP address) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access policy, IP address) associated therewith ;

monitoring transmissions (central database) among the plurality of stations to detect failed attempts to authenticate MAC addresses (access policy, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy, IP address) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020075844A1
CLAIM 16
. The system of claim 14 wherein said facilities include an IP address (MAC address, MAC addresses) filter .

US20020075844A1
CLAIM 29
. The system of claim 25 wherein said selected network access and useage policies include at least one of public network access policy (MAC address, MAC addresses) information , bandwidth useage policy information , and network traffic priority policy information .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (central database) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (central database) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .

US20020075844A1
CLAIM 27
. The system of claim 25 wherein said selected information about said network access servers includes at least one of provider identification , network configuration information (metropolitan area network) , data encryption information , network useage policy information , and provider accounting information .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (central database) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020075844A1
CLAIM 2
. The system of claim 1 wherein said network access point has a wireless network (wireless network) interface for establishing a wireless network connection with a said terminal .

US20020075844A1
CLAIM 26
. The system of claim 25 wherein said integration operator network comprises a central database (monitoring transmissions) for maintaining selected information about said network access servers and said registered terminals , and selected network access and useage policies .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020021745A1

Filed: 2001-04-06     Issued: 2002-02-21

Multi-channel-bandwidth frequency-hopping system

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Proxim Wireless Corp

Kevin Negus
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (random sequence) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (different band, low bandwidth) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US20020021745A1
CLAIM 3
. The frequency-hopping wireless communication system of claim 1 in which a pseudo-random sequence (respective MAC, respective MAC address) generator is provided at a transmitter and a receiver .

US7224678B2
CLAIM 2
. The wireless network (different band, low bandwidth) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 3
. The wireless network (different band, low bandwidth) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 4
. The wireless network (different band, low bandwidth) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 5
. The wireless network (different band, low bandwidth) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 6
. The wireless network (different band, low bandwidth) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 7
. The wireless network (different band, low bandwidth) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 8
. The wireless network (different band, low bandwidth) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 9
. The wireless network (different band, low bandwidth) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 10
. The wireless network (different band, low bandwidth) of claim 1 wherein said policing station comprises a base station .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 11
. The wireless network (different band, low bandwidth) of claim 1 wherein said policing station comprises a wireless station (different band, low bandwidth) .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (random sequence) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (different band, low bandwidth) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US20020021745A1
CLAIM 3
. The frequency-hopping wireless communication system of claim 1 in which a pseudo-random sequence (respective MAC, respective MAC address) generator is provided at a transmitter and a receiver .

US7224678B2
CLAIM 13
. The wireless network (different band, low bandwidth) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 14
. The wireless network (different band, low bandwidth) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 15
. The wireless network (different band, low bandwidth) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 16
. The wireless network (different band, low bandwidth) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 17
. The wireless network (different band, low bandwidth) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 18
. The wireless network (different band, low bandwidth) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 19
. The wireless network (different band, low bandwidth) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 20
. The wireless network (different band, low bandwidth) of claim 12 wherein said policing station comprises a base station .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 21
. The wireless network (different band, low bandwidth) of claim 12 wherein said policing station comprises a wireless station (different band, low bandwidth) .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (different band, low bandwidth) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 23
. The wireless network (different band, low bandwidth) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 24
. The wireless network (different band, low bandwidth) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 25
. The wireless network (different band, low bandwidth) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 26
. The wireless network (different band, low bandwidth) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 27
. The wireless network (different band, low bandwidth) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 28
. The wireless network (different band, low bandwidth) of claim 22 wherein said policing station comprises a base station .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 29
. The wireless network (different band, low bandwidth) of claim 22 wherein said policing station comprises a wireless station (different band, low bandwidth) .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (different band, low bandwidth) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 31
. The wireless network (different band, low bandwidth) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 32
. The wireless network (different band, low bandwidth) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 33
. The wireless network (different band, low bandwidth) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 34
. The wireless network (different band, low bandwidth) of claim 30 wherein said policing station comprises a base station .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 35
. The wireless network (different band, low bandwidth) of claim 30 wherein said policing station comprises a wireless station (different band, low bandwidth) .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (different band, low bandwidth) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 37
. The wireless network (different band, low bandwidth) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 38
. The wireless network (different band, low bandwidth) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 39
. The wireless network (different band, low bandwidth) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 40
. The wireless network (different band, low bandwidth) of claim 36 wherein said policing station comprises a base station .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 41
. The wireless network (different band, low bandwidth) of claim 36 wherein said policing station comprises a wireless station (different band, low bandwidth) .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (random sequence) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020021745A1
CLAIM 3
. The frequency-hopping wireless communication system of claim 1 in which a pseudo-random sequence (respective MAC, respective MAC address) generator is provided at a transmitter and a receiver .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (different band, low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (random sequence) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020021745A1
CLAIM 3
. The frequency-hopping wireless communication system of claim 1 in which a pseudo-random sequence (respective MAC, respective MAC address) generator is provided at a transmitter and a receiver .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (different band, low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (different band, low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (different band, low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (different band, low bandwidth) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020021745A1
CLAIM 1
. A frequency-hopping wireless communication system , the frequency-hopping wireless communication system using at least two different band (wireless network, wireless station) width hops at frequency-hopping center frequencies , low bandwidth (wireless network, wireless station) hops and high bandwidth hop , wherein more center frequencies are available for use for the low bandwidth hops than by the high bandwidth hops .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6411608B2

Filed: 2001-03-30     Issued: 2002-06-25

Method and apparatus for variable power control in wireless communications systems

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Extreme Networks Inc

Jacob Sharony
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (particular frequency) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert (configured to transmit communications) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (particular frequency) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 16
. The method of claim 15 further comprising repeating said transmitting for different communication (monitoring RTS) s frames in each cell .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 9
. The wireless network of claim 1 wherein said policing station further transmits an intrusion alert (configured to transmit communications) to at least one of said plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (particular frequency) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert (configured to transmit communications) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (particular frequency) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 16
. The method of claim 15 further comprising repeating said transmitting for different communication (monitoring RTS) s frames in each cell .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 19
. The wireless network of claim 12 wherein said policing station further transmits an intrusion alert (configured to transmit communications) to at least one of said plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (particular frequency) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 16
. The method of claim 15 further comprising repeating said transmitting for different communication (monitoring RTS) s frames in each cell .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 26
. The wireless network of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 27
. The wireless network of claim 22 wherein said policing station further transmits an intrusion alert (configured to transmit communications) to at least one of said plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (particular frequency) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 32
. The wireless network of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 33
. The wireless network of claim 30 wherein said policing station further transmits an intrusion alert (configured to transmit communications) to at least one of said plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (particular frequency) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 38
. The wireless network of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 39
. The wireless network of claim 36 wherein said policing station further transmits an intrusion alert (configured to transmit communications) to at least one of said plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (particular frequency) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (particular frequency) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP period .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (particular frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 50
. The method of claim 42 further comprising transmitting the intrusion alert (configured to transmit communications) to at least one of the plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (particular frequency) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert (configured to transmit communications) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (particular frequency) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP period .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (particular frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 58
. The method of claim 51 further comprising transmitting the intrusion alert (configured to transmit communications) to at least one of the plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (particular frequency) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (configured to transmit communications) based upon the detected illegal NAV value .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP period .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP period .
US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (particular frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 64
. The method of claim 59 further comprising transmitting the intrusion alert (configured to transmit communications) to at least one of the plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (particular frequency) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention-free mode operation outside a CFP period .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (particular frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 68
. The method of claim 65 further comprising transmitting the intrusion alert (configured to transmit communications) to at least one of the plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (particular frequency) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert (configured to transmit communications) based upon detecting contention mode operation during a CFP period .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 11
. The method of claim 1 wherein said transmitting comprising transmitting the communications frame using direct sequence spread spectrum communications techniques (stations to detect contention) .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert (configured to transmit communications) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6411608B2
CLAIM 15
. The method of claim 1 further comprising providing plural ones of said communications frame that are each for transmission in a different one (service set IDs) of a plurality of communications cells that are in the wireless communications system .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (particular frequency) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (configured to transmit communications) based thereon .
US6411608B2
CLAIM 6
. The method of claim 1 further comprising : listening to a particular frequency (transmitting data) band to determine whether the frequency band is available for transmission ;
and said transmitting comprising transmitting the communications frame on that particular frequency band .

US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .

US7224678B2
CLAIM 72
. The method of claim 69 further comprising transmitting the intrusion alert (configured to transmit communications) to at least one of the plurality of stations .
US6411608B2
CLAIM 37
. The system of claim 36 wherein each transmitter is configured to transmit communications (intrusion alert) frames having the first portion at the first data rate and the first power level and the second portion at the second data rate and second power level .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6362778B2

Filed: 2001-03-09     Issued: 2002-03-26

Personal location detection system

(Original Assignee) Timothy J Neher     

Timothy J Neher
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (remote signal) for the MAC address exceeding a threshold .
US6362778B2
CLAIM 8
. A method for locating a person or object , said method comprising the steps of : a) attaching a locator unit to the object or person to be tracked and using a key receiving a remote signal (FCS errors) from a control station to latch a latching mechanism ;
b) upon receipt of a location request from a subscriber , transmitting a signal from said control station to the locator unit requesting a location of the locator unit ;
c) activating a GPS unit connected to the locator unit for receiving GPS satellite signals ;
d) aiding GPS signal acquisition to reduce time to first fix by use of voltage information from clock phase lock loop tracking PCS tower clock ;
e) calculating location data from the GPS signals ;
f) transmitting the location data to the central unit for analysis to determine the location of the locator unit ;
g) informing the subscriber of the location of the locator unit ;
h) generating a beacon by said locator unit for aiding the subscriber in locating the locator unit when at close range ;
i) activating the locator unit to contact the central station and initiate generation of a location request signal upon activation of a non-emergency call button on the locator unit ;
j) contacting a person identified on a contact list stored by the central station upon receipt of location data from the locator unit ;
k) activating a panic button on the locator unit to contact the central station and initiate generation of a location request signal for use by an emergency service upon activation of a panic button on the locator unit ;
l) suspending operation of the locator unit for a predetermined settable time period upon activation of an air mode button ;
m) monitoring the power level of the locator unit by the central station ;
and n) setting the time on a clock displayed on said locator unit when wireless communication is established with said central station .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (remote signal) for the MAC address exceeding a threshold .
US6362778B2
CLAIM 8
. A method for locating a person or object , said method comprising the steps of : a) attaching a locator unit to the object or person to be tracked and using a key receiving a remote signal (FCS errors) from a control station to latch a latching mechanism ;
b) upon receipt of a location request from a subscriber , transmitting a signal from said control station to the locator unit requesting a location of the locator unit ;
c) activating a GPS unit connected to the locator unit for receiving GPS satellite signals ;
d) aiding GPS signal acquisition to reduce time to first fix by use of voltage information from clock phase lock loop tracking PCS tower clock ;
e) calculating location data from the GPS signals ;
f) transmitting the location data to the central unit for analysis to determine the location of the locator unit ;
g) informing the subscriber of the location of the locator unit ;
h) generating a beacon by said locator unit for aiding the subscriber in locating the locator unit when at close range ;
i) activating the locator unit to contact the central station and initiate generation of a location request signal upon activation of a non-emergency call button on the locator unit ;
j) contacting a person identified on a contact list stored by the central station upon receipt of location data from the locator unit ;
k) activating a panic button on the locator unit to contact the central station and initiate generation of a location request signal for use by an emergency service upon activation of a panic button on the locator unit ;
l) suspending operation of the locator unit for a predetermined settable time period upon activation of an air mode button ;
m) monitoring the power level of the locator unit by the central station ;
and n) setting the time on a clock displayed on said locator unit when wireless communication is established with said central station .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010024953A1

Filed: 2001-02-20     Issued: 2001-09-27

Method and equipment for supporting mobility in a telecommunication system

(Original Assignee) Nokia Oyj     (Current Assignee) Nokia Technologies Oy

Peter Balogh
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (information set) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless local area networks) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010024953A1
CLAIM 5
. A method according to any one of the preceding claims , characterized by storing information set (respective MAC) s identifying networks by network names in the terminal , comparing the network names of available access points to the network names stored in the information sets , and dropping access points with network names not described in any of the stored information sets .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 2
. The wireless network (wireless local area networks) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 3
. The wireless network (wireless local area networks) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 4
. The wireless network (wireless local area networks) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 5
. The wireless network (wireless local area networks) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 6
. The wireless network (wireless local area networks) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 7
. The wireless network (wireless local area networks) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 8
. The wireless network (wireless local area networks) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 9
. The wireless network (wireless local area networks) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 10
. The wireless network (wireless local area networks) of claim 1 wherein said policing station comprises a base station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 11
. The wireless network (wireless local area networks) of claim 1 wherein said policing station comprises a wireless station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (information set) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless local area networks) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010024953A1
CLAIM 5
. A method according to any one of the preceding claims , characterized by storing information set (respective MAC) s identifying networks by network names in the terminal , comparing the network names of available access points to the network names stored in the information sets , and dropping access points with network names not described in any of the stored information sets .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 13
. The wireless network (wireless local area networks) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 14
. The wireless network (wireless local area networks) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 15
. The wireless network (wireless local area networks) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 16
. The wireless network (wireless local area networks) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 17
. The wireless network (wireless local area networks) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 18
. The wireless network (wireless local area networks) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 19
. The wireless network (wireless local area networks) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 20
. The wireless network (wireless local area networks) of claim 12 wherein said policing station comprises a base station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 21
. The wireless network (wireless local area networks) of claim 12 wherein said policing station comprises a wireless station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless local area networks) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 23
. The wireless network (wireless local area networks) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 24
. The wireless network (wireless local area networks) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 25
. The wireless network (wireless local area networks) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 26
. The wireless network (wireless local area networks) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 27
. The wireless network (wireless local area networks) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 28
. The wireless network (wireless local area networks) of claim 22 wherein said policing station comprises a base station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 29
. The wireless network (wireless local area networks) of claim 22 wherein said policing station comprises a wireless station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless local area networks) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 31
. The wireless network (wireless local area networks) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 32
. The wireless network (wireless local area networks) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 33
. The wireless network (wireless local area networks) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 34
. The wireless network (wireless local area networks) of claim 30 wherein said policing station comprises a base station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 35
. The wireless network (wireless local area networks) of claim 30 wherein said policing station comprises a wireless station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless local area networks) by monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 37
. The wireless network (wireless local area networks) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 38
. The wireless network (wireless local area networks) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 39
. The wireless network (wireless local area networks) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 40
. The wireless network (wireless local area networks) of claim 36 wherein said policing station comprises a base station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 41
. The wireless network (wireless local area networks) of claim 36 wherein said policing station comprises a wireless station .
US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (information set) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010024953A1
CLAIM 5
. A method according to any one of the preceding claims , characterized by storing information set (respective MAC) s identifying networks by network names in the terminal , comparing the network names of available access points to the network names stored in the information sets , and dropping access points with network names not described in any of the stored information sets .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (information set) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010024953A1
CLAIM 5
. A method according to any one of the preceding claims , characterized by storing information set (respective MAC) s identifying networks by network names in the terminal , comparing the network names of available access points to the network names stored in the information sets , and dropping access points with network names not described in any of the stored information sets .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010024953A1
CLAIM 1
. A method for supporting mobility in a wireless telecommunication system , comprising at least one terminal , an access point currently serving the terminal and a plurality of other access points (stations to detect contention mode operation) , wherein the access points may be grouped into networks and the terminal is arranged to collect information about available access points , characterized by checking the network names of the available access points , selecting a first access point with the best connection attributes of the available access points with the same network name as the currently serving access point , selecting a second access point with the best connection attributes of the available access points with a different network name than the currently serving access point , comparing one or more connection attributes of the first access point and the second access point , and establishing a connection to the second access point if the differences between said compared connection attributes fulfil pre-determined conditions .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (signal levels) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010024953A1
CLAIM 4
. A method according to any one of the preceding claims , characterized by determining the connection attributes based at least on the signal levels (stations to detect service set IDs) of available access points , selecting the first and the second access point having the highest signal levels , comparing the signal levels of the first and the second access point , and establishing a connection to the second access point if the difference between signal levels of the first and the second access point is above a pre-determined signal level limit .

US20010024953A1
CLAIM 15
. A terminal according to any one of the claims 9 - 14 , characterized in that the terminal is a mobile terminal and is arranged to access wireless local area networks (wireless network) (WLANs) .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010053699A1

Filed: 2001-02-06     Issued: 2001-12-20

Method and apparatus for determining the position of a mobile communication device

(Original Assignee) ITT Manufacturing Enterprises LLC     (Current Assignee) Stingray Ip Solutions LLC ; Exelis Inc

Dennis McCrady, Peter Cummiskey, Lawrence Doyle, Howard Forstrom
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (carrier frequencies) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (timing accuracy) .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy (base station) , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (carrier frequencies) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (timing accuracy) .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy (base station) , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (timing accuracy) .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy (base station) , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (timing accuracy) .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy (base station) , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (carrier frequencies) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (carrier frequencies) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (timing accuracy) .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy (base station) , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (carrier frequencies) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010053699A1
CLAIM 44
. The method of claim 37 , wherein each reply ranging signal includes an acquisition portion , and step (c) further includes determining a time of arrival (TOA) of the reply ranging signal at the mobile communication unit (transmitting data comprises transmitting data) using a two-stage process , including detection of the acquisition portion and TOA synchronization for accurately determining the time of arrival from the acquisition portion , wherein detection of the acquisition portion triggers TOA synchronization .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (carrier frequencies) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010053699A1
CLAIM 44
. The method of claim 37 , wherein each reply ranging signal includes an acquisition portion , and step (c) further includes determining a time of arrival (TOA) of the reply ranging signal at the mobile communication unit (transmitting data comprises transmitting data) using a two-stage process , including detection of the acquisition portion and TOA synchronization for accurately determining the time of arrival from the acquisition portion , wherein detection of the acquisition portion triggers TOA synchronization .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010053699A1
CLAIM 34
. The system of claim 19 , wherein : said outbound ranging signals and said reply ranging signals include an acquisition portion ;
and said mobile communication device and each reference communication device include a two-stage signal acquisition processor adapted to determine the time of arrival (TOA) of each reply ranging signal and each outbound ranging signal , respectively , said two (time duration) -stage signal acquisition processor including a detection processor for detecting the acquisition portion and a TOA synchronization processor for accurately determining the time of arrival from the acquisition portion , said detection processor triggering operation of said TOA synchronization processor .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010053699A1
CLAIM 44
. The method of claim 37 , wherein each reply ranging signal includes an acquisition portion , and step (c) further includes determining a time of arrival (TOA) of the reply ranging signal at the mobile communication unit (transmitting data comprises transmitting data) using a two-stage process , including detection of the acquisition portion and TOA synchronization for accurately determining the time of arrival from the acquisition portion , wherein detection of the acquisition portion triggers TOA synchronization .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010053699A1
CLAIM 44
. The method of claim 37 , wherein each reply ranging signal includes an acquisition portion , and step (c) further includes determining a time of arrival (TOA) of the reply ranging signal at the mobile communication unit (transmitting data comprises transmitting data) using a two-stage process , including detection of the acquisition portion and TOA synchronization for accurately determining the time of arrival from the acquisition portion , wherein detection of the acquisition portion triggers TOA synchronization .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (carrier frequencies) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US20010053699A1
CLAIM 36
. A transmission waveform for transporting signal acquisition information (metropolitan area network) over a communication medium , comprising : a communication acquisition sequence comprising a plurality of first spread spectrum symbols containing information for detecting arrival of the transmission waveform , each of said first spread spectrum symbols having a predetermined number of chips ;
and a time of arrival (TOA) synchronization sequence comprising a plurality of second spread spectrum symbols each having a number of chips greater than the predetermined number of chips of said first spread spectrum symbols , said second spread spectrum symbols containing information for determining a time of arrival of the transmission waveform .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (carrier frequencies) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010053699A1
CLAIM 1
. A mobile communication device capable of determining range to a reference communication device by exchanging ranging signals with the reference communication device , comprising : a transmitter configured to transmit to the reference communication device a sequence of outbound ranging signals at different carrier frequencies (monitoring transmissions) ;
a receiver configured to receive from the reference communication device a sequence of reply ranging signals at the different carrier frequencies in response to the outbound ranging signals ;
and a processor configured to select from among the reply ranging signals a reply ranging signal at a carrier frequency providing a highest signal timing accuracy , said processor determining a time of arrival of the selected reply ranging signal and the range to the reference communication device from a round-trip signal propagation time of the selected reply ranging signal and a corresponding outbound ranging signal .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010053699A1
CLAIM 44
. The method of claim 37 , wherein each reply ranging signal includes an acquisition portion , and step (c) further includes determining a time of arrival (TOA) of the reply ranging signal at the mobile communication unit (transmitting data comprises transmitting data) using a two-stage process , including detection of the acquisition portion and TOA synchronization for accurately determining the time of arrival from the acquisition portion , wherein detection of the acquisition portion triggers TOA synchronization .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020101837A1

Filed: 2001-01-31     Issued: 2002-08-01

Method and apparatus for efficient use of communication resources in a data communication system under overload conditions

(Original Assignee) Qualcomm Inc     (Current Assignee) Qualcomm Inc

Paul Bender, Michael Canoy, Bibhu Mohanty, Rajesh Pankaj, Boris Tsybakov
US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (communication resources) .
US20020101837A1
CLAIM 1
. In a communication system for communication of data , a method comprising : detecting a request for opening a connection for a user for communication of data ;
selecting an open connection ;
releasing said selected open connection ;
allocating , to said user , communication resources (wireless station) corresponding to resources released based on said releasing said selected open connection .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (communication resources) .
US20020101837A1
CLAIM 1
. In a communication system for communication of data , a method comprising : detecting a request for opening a connection for a user for communication of data ;
selecting an open connection ;
releasing said selected open connection ;
allocating , to said user , communication resources (wireless station) corresponding to resources released based on said releasing said selected open connection .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (communication resources) .
US20020101837A1
CLAIM 1
. In a communication system for communication of data , a method comprising : detecting a request for opening a connection for a user for communication of data ;
selecting an open connection ;
releasing said selected open connection ;
allocating , to said user , communication resources (wireless station) corresponding to resources released based on said releasing said selected open connection .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (communication resources) .
US20020101837A1
CLAIM 1
. In a communication system for communication of data , a method comprising : detecting a request for opening a connection for a user for communication of data ;
selecting an open connection ;
releasing said selected open connection ;
allocating , to said user , communication resources (wireless station) corresponding to resources released based on said releasing said selected open connection .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (communication resources) .
US20020101837A1
CLAIM 1
. In a communication system for communication of data , a method comprising : detecting a request for opening a connection for a user for communication of data ;
selecting an open connection ;
releasing said selected open connection ;
allocating , to said user , communication resources (wireless station) corresponding to resources released based on said releasing said selected open connection .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020090089A1

Filed: 2001-01-05     Issued: 2002-07-11

Methods and apparatus for secure wireless networking

(Original Assignee) Nokia of America Corp     (Current Assignee) Nokia of America Corp

Steven Branigan, William Cheswick
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (additional resources) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 2
. The wireless network (additional resources) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020090089A1
CLAIM 1
. A wired network for providing secure , authenticated access to wireless network clients , comprising : a server connected to a wireless network access point , the server being operative to perform authentication for wireless clients establishing a connection to the server through the wireless network access point , the server being operative to establish a connection session upon authentication of a client , the server being also operative to provide the client with a wired network address (MAC addresses) valid for the connection session upon authentication of the client , the server being further operative to encrypt communications with the wireless network access point , the server being further operative to provide a cryptographic key valid for the connection session to the client upon authentication of the client ;
and a user database accessible to the server for use in validating wireless clients .

US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 3
. The wireless network (additional resources) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 4
. The wireless network (additional resources) of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 9
. The wireless network of claim 8 , also including a hub connecting the wireless network access point and a plurality of additional network access points (stations transmit request) , each additional network access point communicating with a plurality of additional wireless network clients , the wireless network access point and the additional network access points being operative to establish connections with the server through the network hub .

US7224678B2
CLAIM 5
. The wireless network (additional resources) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 6
. The wireless network (additional resources) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 7
. The wireless network (additional resources) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 8
. The wireless network (additional resources) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 9
. The wireless network (additional resources) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 10
. The wireless network (additional resources) of claim 1 wherein said policing station comprises a base station .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 11
. The wireless network (additional resources) of claim 1 wherein said policing station comprises a wireless station (authentication information) .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 7
. A wireless network for providing secure authenticated communication between clients of the wireless network and a wired network , comprising : a wireless network access point operative to establish a connection with a server operating as a portal between the wireless network and a wired network , the wireless network access point being operative to conduct communications with the server , the wireless network access point being further operative to receive authentication information (wireless station) from clients and transfer the authentication information to the server and to receive a cryptoprocessing key from the server and transfer the key to each of the clients ;
and a plurality of wireless network clients operative to establish connections with the wireless network access point , each client being operative to conduct encrypted communications with the server through the access point , to pass authentication information to the network access point and receive address information and cryptoprocessing data from the network access point to allow communication with the wired network , each client being operative to conduct encrypted transfer of data to and from the wired network through the access point upon receiving the address and cryptoprocessing information .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (additional resources) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020090089A1
CLAIM 1
. A wired network for providing secure , authenticated access to wireless network clients , comprising : a server connected to a wireless network access point , the server being operative to perform authentication for wireless clients establishing a connection to the server through the wireless network access point , the server being operative to establish a connection session upon authentication of a client , the server being also operative to provide the client with a wired network address (MAC addresses) valid for the connection session upon authentication of the client , the server being further operative to encrypt communications with the wireless network access point , the server being further operative to provide a cryptographic key valid for the connection session to the client upon authentication of the client ;
and a user database accessible to the server for use in validating wireless clients .

US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 13
. The wireless network (additional resources) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 14
. The wireless network (additional resources) of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 9
. The wireless network of claim 8 , also including a hub connecting the wireless network access point and a plurality of additional network access points (stations transmit request) , each additional network access point communicating with a plurality of additional wireless network clients , the wireless network access point and the additional network access points being operative to establish connections with the server through the network hub .

US7224678B2
CLAIM 15
. The wireless network (additional resources) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 16
. The wireless network (additional resources) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 17
. The wireless network (additional resources) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 18
. The wireless network (additional resources) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 19
. The wireless network (additional resources) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 20
. The wireless network (additional resources) of claim 12 wherein said policing station comprises a base station .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 21
. The wireless network (additional resources) of claim 12 wherein said policing station comprises a wireless station (authentication information) .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 7
. A wireless network for providing secure authenticated communication between clients of the wireless network and a wired network , comprising : a wireless network access point operative to establish a connection with a server operating as a portal between the wireless network and a wired network , the wireless network access point being operative to conduct communications with the server , the wireless network access point being further operative to receive authentication information (wireless station) from clients and transfer the authentication information to the server and to receive a cryptoprocessing key from the server and transfer the key to each of the clients ;
and a plurality of wireless network clients operative to establish connections with the wireless network access point , each client being operative to conduct encrypted communications with the server through the access point , to pass authentication information to the network access point and receive address information and cryptoprocessing data from the network access point to allow communication with the wired network , each client being operative to conduct encrypted transfer of data to and from the wired network through the access point upon receiving the address and cryptoprocessing information .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (additional resources) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 23
. The wireless network (additional resources) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 24
. The wireless network (additional resources) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 25
. The wireless network (additional resources) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 26
. The wireless network (additional resources) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 27
. The wireless network (additional resources) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 28
. The wireless network (additional resources) of claim 22 wherein said policing station comprises a base station .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 29
. The wireless network (additional resources) of claim 22 wherein said policing station comprises a wireless station (authentication information) .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 7
. A wireless network for providing secure authenticated communication between clients of the wireless network and a wired network , comprising : a wireless network access point operative to establish a connection with a server operating as a portal between the wireless network and a wired network , the wireless network access point being operative to conduct communications with the server , the wireless network access point being further operative to receive authentication information (wireless station) from clients and transfer the authentication information to the server and to receive a cryptoprocessing key from the server and transfer the key to each of the clients ;
and a plurality of wireless network clients operative to establish connections with the wireless network access point , each client being operative to conduct encrypted communications with the server through the access point , to pass authentication information to the network access point and receive address information and cryptoprocessing data from the network access point to allow communication with the wired network , each client being operative to conduct encrypted transfer of data to and from the wired network through the access point upon receiving the address and cryptoprocessing information .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (additional resources) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 31
. The wireless network (additional resources) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 32
. The wireless network (additional resources) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 33
. The wireless network (additional resources) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 34
. The wireless network (additional resources) of claim 30 wherein said policing station comprises a base station .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 35
. The wireless network (additional resources) of claim 30 wherein said policing station comprises a wireless station (authentication information) .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 7
. A wireless network for providing secure authenticated communication between clients of the wireless network and a wired network , comprising : a wireless network access point operative to establish a connection with a server operating as a portal between the wireless network and a wired network , the wireless network access point being operative to conduct communications with the server , the wireless network access point being further operative to receive authentication information (wireless station) from clients and transfer the authentication information to the server and to receive a cryptoprocessing key from the server and transfer the key to each of the clients ;
and a plurality of wireless network clients operative to establish connections with the wireless network access point , each client being operative to conduct encrypted communications with the server through the access point , to pass authentication information to the network access point and receive address information and cryptoprocessing data from the network access point to allow communication with the wired network , each client being operative to conduct encrypted transfer of data to and from the wired network through the access point upon receiving the address and cryptoprocessing information .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (additional resources) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 37
. The wireless network (additional resources) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 38
. The wireless network (additional resources) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 39
. The wireless network (additional resources) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 40
. The wireless network (additional resources) of claim 36 wherein said policing station comprises a base station .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 41
. The wireless network (additional resources) of claim 36 wherein said policing station comprises a wireless station (authentication information) .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US20020090089A1
CLAIM 7
. A wireless network for providing secure authenticated communication between clients of the wireless network and a wired network , comprising : a wireless network access point operative to establish a connection with a server operating as a portal between the wireless network and a wired network , the wireless network access point being operative to conduct communications with the server , the wireless network access point being further operative to receive authentication information (wireless station) from clients and transfer the authentication information to the server and to receive a cryptoprocessing key from the server and transfer the key to each of the clients ;
and a plurality of wireless network clients operative to establish connections with the wireless network access point , each client being operative to conduct encrypted communications with the server through the access point , to pass authentication information to the network access point and receive address information and cryptoprocessing data from the network access point to allow communication with the wired network , each client being operative to conduct encrypted transfer of data to and from the wired network through the access point upon receiving the address and cryptoprocessing information .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020090089A1
CLAIM 1
. A wired network for providing secure , authenticated access to wireless network clients , comprising : a server connected to a wireless network access point , the server being operative to perform authentication for wireless clients establishing a connection to the server through the wireless network access point , the server being operative to establish a connection session upon authentication of a client , the server being also operative to provide the client with a wired network address (MAC addresses) valid for the connection session upon authentication of the client , the server being further operative to encrypt communications with the wireless network access point , the server being further operative to provide a cryptographic key valid for the connection session to the client upon authentication of the client ;
and a user database accessible to the server for use in validating wireless clients .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (additional resources) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020090089A1
CLAIM 1
. A wired network for providing secure , authenticated access to wireless network clients , comprising : a server connected to a wireless network access point , the server being operative to perform authentication for wireless clients establishing a connection to the server through the wireless network access point , the server being operative to establish a connection session upon authentication of a client , the server being also operative to provide the client with a wired network address (MAC addresses) valid for the connection session upon authentication of the client , the server being further operative to encrypt communications with the wireless network access point , the server being further operative to provide a cryptographic key valid for the connection session to the client upon authentication of the client ;
and a user database accessible to the server for use in validating wireless clients .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (additional resources) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (additional resources) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (additional resources) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (additional resources) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020090089A1
CLAIM 2
. The wired network according to claim 1 and also including a network hub providing connections between the server and additional resources (wireless network) on the wired network .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010030956A1

Filed: 2001-01-02     Issued: 2001-10-18

Dynamic channel allocation in multiple-access communication systems

(Original Assignee) Mobility Network Systems Inc     (Current Assignee) Rateze Remote Mgmt LLC

Gopal Chillariga, Rohit Kaushal, Bhupal Dharia, Lance Uyehara, Gerhard Koepf, Kevin Raack, Ujjal Ghoshtagore
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (advance information) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (vacant portion) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 43
. The communications system of claim 1 wherein said reservation set occupies a portion of a block of a PDCH channel leaving a vacant portion (frame check sequence, stations to detect frame check sequence) of the block .

US20010030956A1
CLAIM 50
. The communications system of claim 44 wherein said vacant portion is employed for timing advance information (respective MAC address) .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (particular communication) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010030956A1
CLAIM 16
. The communications system of claim 1 wherein said communications network operates with power control separately on said reservation set to target particular communication (MAC addresses) s units .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (measurement control) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010030956A1
CLAIM 47
. The communications system of claim 44 wherein said vacant portion is employed for measurement control (stations transmit data) information .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (base station) .
US20010030956A1
CLAIM 19
. The communications system of claim 18 wherein said particular group of communications units is selected by a base station (base station) based upon the communications units being in a hearing zone where the reservation set can be decoded without error .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (advance information) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (particular communication) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010030956A1
CLAIM 16
. The communications system of claim 1 wherein said communications network operates with power control separately on said reservation set to target particular communication (MAC addresses) s units .

US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 50
. The communications system of claim 44 wherein said vacant portion is employed for timing advance information (respective MAC address) .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (measurement control) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20010030956A1
CLAIM 47
. The communications system of claim 44 wherein said vacant portion is employed for measurement control (stations transmit data) information .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (base station) .
US20010030956A1
CLAIM 19
. The communications system of claim 18 wherein said particular group of communications units is selected by a base station (base station) based upon the communications units being in a hearing zone where the reservation set can be decoded without error .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (base station) .
US20010030956A1
CLAIM 19
. The communications system of claim 18 wherein said particular group of communications units is selected by a base station (base station) based upon the communications units being in a hearing zone where the reservation set can be decoded without error .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (base station) .
US20010030956A1
CLAIM 19
. The communications system of claim 18 wherein said particular group of communications units is selected by a base station (base station) based upon the communications units being in a hearing zone where the reservation set can be decoded without error .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (base station) .
US20010030956A1
CLAIM 19
. The communications system of claim 18 wherein said particular group of communications units is selected by a base station (base station) based upon the communications units being in a hearing zone where the reservation set can be decoded without error .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (advance information) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (vacant portion) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 43
. The communications system of claim 1 wherein said reservation set occupies a portion of a block of a PDCH channel leaving a vacant portion (frame check sequence, stations to detect frame check sequence) of the block .

US20010030956A1
CLAIM 50
. The communications system of claim 44 wherein said vacant portion is employed for timing advance information (respective MAC address) .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (particular communication) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010030956A1
CLAIM 16
. The communications system of claim 1 wherein said communications network operates with power control separately on said reservation set to target particular communication (MAC addresses) s units .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010030956A1
CLAIM 1
. A communications system having multiple access channels , access mode control and a channel allocator for a communication network , said communications system further comprising , a dynamic allocation unit for controlling allocation of channels to communication unit (transmitting data comprises transmitting data) s to enable communications units to share channels , said dynamic allocation unit having , means for specifying a reservation set for reserving channel assignments , means for specifying an allocation set for receiving said channel assignments , means for controlling the reservation set and the allocation set based upon system parameters .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (advance information) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (particular communication) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010030956A1
CLAIM 16
. The communications system of claim 1 wherein said communications network operates with power control separately on said reservation set to target particular communication (MAC addresses) s units .

US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 50
. The communications system of claim 44 wherein said vacant portion is employed for timing advance information (respective MAC address) .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010030956A1
CLAIM 1
. A communications system having multiple access channels , access mode control and a channel allocator for a communication network , said communications system further comprising , a dynamic allocation unit for controlling allocation of channels to communication unit (transmitting data comprises transmitting data) s to enable communications units to share channels , said dynamic allocation unit having , means for specifying a reservation set for reserving channel assignments , means for specifying an allocation set for receiving said channel assignments , means for controlling the reservation set and the allocation set based upon system parameters .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (transmit power levels) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US20010030956A1
CLAIM 26
. The communications system of claim 25 wherein the transmit power levels (CTS packets) on blocks other than the B 0 block are adjusted to reduce network wide interference .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010030956A1
CLAIM 1
. A communications system having multiple access channels , access mode control and a channel allocator for a communication network , said communications system further comprising , a dynamic allocation unit for controlling allocation of channels to communication unit (transmitting data comprises transmitting data) s to enable communications units to share channels , said dynamic allocation unit having , means for specifying a reservation set for reserving channel assignments , means for specifying an allocation set for receiving said channel assignments , means for controlling the reservation set and the allocation set based upon system parameters .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010030956A1
CLAIM 1
. A communications system having multiple access channels , access mode control and a channel allocator for a communication network , said communications system further comprising , a dynamic allocation unit for controlling allocation of channels to communication unit (transmitting data comprises transmitting data) s to enable communications units to share channels , said dynamic allocation unit having , means for specifying a reservation set for reserving channel assignments , means for specifying an allocation set for receiving said channel assignments , means for controlling the reservation set and the allocation set based upon system parameters .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010030956A1
CLAIM 22
. The communications system of claim 1 wherein said communications network uses timing advance control channels to broadcast uplink radio block reservation information (metropolitan area network) for blocks .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (communication unit) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010030956A1
CLAIM 1
. A communications system having multiple access channels , access mode control and a channel allocator for a communication network , said communications system further comprising , a dynamic allocation unit for controlling allocation of channels to communication unit (transmitting data comprises transmitting data) s to enable communications units to share channels , said dynamic allocation unit having , means for specifying a reservation set for reserving channel assignments , means for specifying an allocation set for receiving said channel assignments , means for controlling the reservation set and the allocation set based upon system parameters .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020075873A1

Filed: 2000-12-20     Issued: 2002-06-20

Method of protecting traffic in a mesh network

(Original Assignee) Nortel Networks Ltd     (Current Assignee) Ciena Corp

Gwenda Lindhorst-Ko, Waichi Lo, Michel Dallaire
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, next data packet) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data, next data packet) , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, next data packet) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data, next data packet) , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, next data packet) therebetween ;

said plurality of stations transmitting request (received data packet) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packet (stations transmitting request) s .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, next data packet) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, next data packet) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, next data packet) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data, next data packet) , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data, next data packet) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, next data packet) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data, next data packet) , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data, next data packet) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (source node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data, next data packet) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node (CTS packets) to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data, next data packet) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, next data packet) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data, next data packet) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, next data packet) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data, next data packet) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020075873A1
CLAIM 1
. A method of protecting traffic in a mesh network , the method comprising the steps of : establishing at least two physically diverse paths from a source node to a destination node for transmitting data (transmitting data, transmitting data comprises transmitting data) packets of the traffic ;
tagging , at the source node , each of said data packets with a sequence number ;
transmitting , by the source node , the tagged data packets onto the paths ;
receiving , at the destination node , the data packets transmitted over the paths ;
and reconstructing , at the destination node , the traffic from the received data packets .

US20020075873A1
CLAIM 11
. A network node for receiving protected traffic carried over physically diverse paths in a mesh network , the node comprising : a plurality of receivers , each one of said receivers for connecting to one of the paths and being operable to receive data packets of the traffic , each of said data packets having a sequence number corresponding to its position in the traffic ;
a controller being operable to maintain an expected sequence number , the expected sequence number corresponding to the position in the traffic of a next data packet (transmitting data, transmitting data comprises transmitting data) to be received ;
and a receiving queue for receiving said data packets , the controller being operable to cause a particular data packet to be delivered from any one of the receivers to the receiving queue responsive to the particular data packet having a sequence number equal to the expected sequence number .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010027107A1

Filed: 2000-12-19     Issued: 2001-10-04

Location managing method for managing location of mobile station in mobile wireless packet communication system and mobile wireless packet communication system

(Original Assignee) NTT Docomo Inc     (Current Assignee) NTT Docomo Inc

Takuya Shinozaki, Narumi Umeda, Yasushi Yamao
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (one base station) .
US20010027107A1
CLAIM 15
. A communication node adapted to a mobile wireless communication system having a hierarchical structure made up of a plurality of communication nodes which are hierarchically connected in a plurality of layers including a lowest layer in which base stations are provided as the communication nodes , comprising : managing means for distributedly managing , as location information of a mobile station , a route from a communication node positioned at a highest layer of the hierarchical structure to one base station (base station) of a cell in which the mobile station is located , together with all other communication nodes in the route .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (one base station) .
US20010027107A1
CLAIM 15
. A communication node adapted to a mobile wireless communication system having a hierarchical structure made up of a plurality of communication nodes which are hierarchically connected in a plurality of layers including a lowest layer in which base stations are provided as the communication nodes , comprising : managing means for distributedly managing , as location information of a mobile station , a route from a communication node positioned at a highest layer of the hierarchical structure to one base station (base station) of a cell in which the mobile station is located , together with all other communication nodes in the route .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (one base station) .
US20010027107A1
CLAIM 15
. A communication node adapted to a mobile wireless communication system having a hierarchical structure made up of a plurality of communication nodes which are hierarchically connected in a plurality of layers including a lowest layer in which base stations are provided as the communication nodes , comprising : managing means for distributedly managing , as location information of a mobile station , a route from a communication node positioned at a highest layer of the hierarchical structure to one base station (base station) of a cell in which the mobile station is located , together with all other communication nodes in the route .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (one base station) .
US20010027107A1
CLAIM 15
. A communication node adapted to a mobile wireless communication system having a hierarchical structure made up of a plurality of communication nodes which are hierarchically connected in a plurality of layers including a lowest layer in which base stations are provided as the communication nodes , comprising : managing means for distributedly managing , as location information of a mobile station , a route from a communication node positioned at a highest layer of the hierarchical structure to one base station (base station) of a cell in which the mobile station is located , together with all other communication nodes in the route .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (one base station) .
US20010027107A1
CLAIM 15
. A communication node adapted to a mobile wireless communication system having a hierarchical structure made up of a plurality of communication nodes which are hierarchically connected in a plurality of layers including a lowest layer in which base stations are provided as the communication nodes , comprising : managing means for distributedly managing , as location information of a mobile station , a route from a communication node positioned at a highest layer of the hierarchical structure to one base station (base station) of a cell in which the mobile station is located , together with all other communication nodes in the route .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cell update) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010027107A1
CLAIM 1
. A location managing method for managing a location of a mobile station in a mobile wireless packet communication system in which each of communication nodes down to a base station have a hierarchical structure , wherein : a route from a communication node positioned at a highest layer of the hierarchical structure to a base station of a cell in which a mobile station is located , is managed as location information (metropolitan area network) of the mobile station , by being distributed to the communication node located at the highest layer of the hierarchical structure and to each of communication nodes in the route to the base station .

US20010027107A1
CLAIM 9
. The mobile wireless packet communication system as claimed in claim 7 , wherein : when the mobile station moves to an other cell of an other base station , of each of communication nodes positioned in layers higher than that of the other base station of the other cell , a communication node which is provided with a routing table which does not manage a portion of a route to the other base station of the other cell update (contention mode, detecting contention) s the routing table so as to newly manage the portion of the route in correspondence with the mobile station .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20010027107A1
CLAIM 5
. The location managing method for managing the location of the mobile station as claimed in claim 4 , wherein : the mobile wireless communication system makes a paging with respect to the mobile station from a plurality of base stations (service set IDs) under control of a predetermined communication node , and when the mobile station in a reception waiting state moves between cells of the plurality of base stations , managing contents are not modified in each of communication nodes positioned in layers higher than that of the base station of the cell to which the mobile station moves .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020072329A1

Filed: 2000-12-13     Issued: 2002-06-13

Scalable wireless network topology systems and methods

(Original Assignee) Nuno Bandeira; Lars Poulsen     (Current Assignee) Quarterhill Inc

Nuno Bandeira, Lars Poulsen
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation (access scheme) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020072329A1
CLAIM 21
. The network of claim 20 , wherein the first channel and the second channel are separated in frequency , or by codes of a code division multiple access scheme (contention mode operation) .

US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020072329A1
CLAIM 30
. The method of claim 28 , further comprising transmitting data (transmitting data) or a message to the slave .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20020069278A1

Filed: 2000-12-05     Issued: 2002-06-06

Network-based mobile workgroup system

(Original Assignee) Interactive People Unplugged AB     (Current Assignee) Longhorn Hd LLC

Jan Forslöw
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (packet loss) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network (local area networks) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 2
. The wireless network (local area networks) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (address translation, address identifier, multicast address, network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020069278A1
CLAIM 3
. The mobile VPN system of claim 2 , further comprising : a network address identifier (MAC addresses) (NAI) with which a user of a mobile client is uniquely identified in the mobile VPN system . a set of firewall filters and route policies with which a workgroup is protected .

US20020069278A1
CLAIM 17
. The multicasting routing protocol of claim 16 , wherein the multicast address (MAC addresses) resolution protocol is used to discover a node for subsequent unicasting of packets to same node .

US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 75
. The security solution of claim 74 , wherein the entry barrier to the mobile VPN Tier is a one-way network address translation (MAC addresses) (NAT) gateway for Internet traffic and an IPSec-based tunnel limited by at least protocol type and source IP addresses .

US7224678B2
CLAIM 3
. The wireless network (local area networks) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 4
. The wireless network (local area networks) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (packet loss) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 5
. The wireless network (local area networks) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 6
. The wireless network (local area networks) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 7
. The wireless network (local area networks) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 8
. The wireless network (local area networks) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 9
. The wireless network (local area networks) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 10
. The wireless network (local area networks) of claim 1 wherein said policing station comprises a base station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 11
. The wireless network (local area networks) of claim 1 wherein said policing station comprises a wireless station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (packet loss) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network (local area networks) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (address translation, address identifier, multicast address, network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020069278A1
CLAIM 3
. The mobile VPN system of claim 2 , further comprising : a network address identifier (MAC addresses) (NAI) with which a user of a mobile client is uniquely identified in the mobile VPN system . a set of firewall filters and route policies with which a workgroup is protected .

US20020069278A1
CLAIM 17
. The multicasting routing protocol of claim 16 , wherein the multicast address (MAC addresses) resolution protocol is used to discover a node for subsequent unicasting of packets to same node .

US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 75
. The security solution of claim 74 , wherein the entry barrier to the mobile VPN Tier is a one-way network address translation (MAC addresses) (NAT) gateway for Internet traffic and an IPSec-based tunnel limited by at least protocol type and source IP addresses .

US7224678B2
CLAIM 13
. The wireless network (local area networks) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 14
. The wireless network (local area networks) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (packet loss) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 15
. The wireless network (local area networks) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 16
. The wireless network (local area networks) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 17
. The wireless network (local area networks) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 18
. The wireless network (local area networks) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 19
. The wireless network (local area networks) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 20
. The wireless network (local area networks) of claim 12 wherein said policing station comprises a base station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 21
. The wireless network (local area networks) of claim 12 wherein said policing station comprises a wireless station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (packet loss) therebetween ;

said plurality of stations transmitting request (subsequent work, neighbor node) (subsequent work, neighbor node) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (local area networks) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 45
. The mobility workgroup service of claim 40 , further comprising : service access control to intranet and Internet services ;
secure access connectivity option to neighbor node (stations transmitting request, transmitting request) ;
service provisioning based on physical location : quality of service differentiation based on workgroup membership ;
interactive real-time communication services between workgroup members .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 83
. The mobile workgroup system of claim 40 , wherein the closest mobile service router acts as DHCP server for the subsequent work (stations transmitting request, transmitting request) group home network configuration of the node .

US7224678B2
CLAIM 23
. The wireless network (local area networks) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 24
. The wireless network (local area networks) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 25
. The wireless network (local area networks) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 26
. The wireless network (local area networks) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 27
. The wireless network (local area networks) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 28
. The wireless network (local area networks) of claim 22 wherein said policing station comprises a base station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 29
. The wireless network (local area networks) of claim 22 wherein said policing station comprises a wireless station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (packet loss) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (local area networks) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 31
. The wireless network (local area networks) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 32
. The wireless network (local area networks) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 33
. The wireless network (local area networks) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 34
. The wireless network (local area networks) of claim 30 wherein said policing station comprises a base station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 35
. The wireless network (local area networks) of claim 30 wherein said policing station comprises a wireless station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (packet loss) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (local area networks) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 37
. The wireless network (local area networks) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 38
. The wireless network (local area networks) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 39
. The wireless network (local area networks) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 40
. The wireless network (local area networks) of claim 36 wherein said policing station comprises a base station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 41
. The wireless network (local area networks) of claim 36 wherein said policing station comprises a wireless station .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (packet loss) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (address translation, address identifier, multicast address, network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US20020069278A1
CLAIM 3
. The mobile VPN system of claim 2 , further comprising : a network address identifier (MAC addresses) (NAI) with which a user of a mobile client is uniquely identified in the mobile VPN system . a set of firewall filters and route policies with which a workgroup is protected .

US20020069278A1
CLAIM 17
. The multicasting routing protocol of claim 16 , wherein the multicast address (MAC addresses) resolution protocol is used to discover a node for subsequent unicasting of packets to same node .

US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 75
. The security solution of claim 74 , wherein the entry barrier to the mobile VPN Tier is a one-way network address translation (MAC addresses) (NAT) gateway for Internet traffic and an IPSec-based tunnel limited by at least protocol type and source IP addresses .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request (subsequent work, neighbor node) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (packet loss) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 45
. The mobility workgroup service of claim 40 , further comprising : service access control to intranet and Internet services ;
secure access connectivity option to neighbor node (stations transmitting request, transmitting request) ;
service provisioning based on physical location : quality of service differentiation based on workgroup membership ;
interactive real-time communication services between workgroup members .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 83
. The mobile workgroup system of claim 40 , wherein the closest mobile service router acts as DHCP server for the subsequent work (stations transmitting request, transmitting request) group home network configuration of the node .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (packet loss) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (packet loss) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (address translation, address identifier, multicast address, network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20020069278A1
CLAIM 3
. The mobile VPN system of claim 2 , further comprising : a network address identifier (MAC addresses) (NAI) with which a user of a mobile client is uniquely identified in the mobile VPN system . a set of firewall filters and route policies with which a workgroup is protected .

US20020069278A1
CLAIM 17
. The multicasting routing protocol of claim 16 , wherein the multicast address (MAC addresses) resolution protocol is used to discover a node for subsequent unicasting of packets to same node .

US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 75
. The security solution of claim 74 , wherein the entry barrier to the mobile VPN Tier is a one-way network address translation (MAC addresses) (NAT) gateway for Internet traffic and an IPSec-based tunnel limited by at least protocol type and source IP addresses .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US20020069278A1
CLAIM 37
. The remote access technique of claim 36 , wherein the node attempting mobile service router discovery sets the destination to a well-known name for the workgroup and can retrieve a set of IP addresses (MAC address) of available mobile service routers from the domain name system .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request (subsequent work, neighbor node) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (packet loss) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 45
. The mobility workgroup service of claim 40 , further comprising : service access control to intranet and Internet services ;
secure access connectivity option to neighbor node (stations transmitting request, transmitting request) ;
service provisioning based on physical location : quality of service differentiation based on workgroup membership ;
interactive real-time communication services between workgroup members .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 83
. The mobile workgroup system of claim 40 , wherein the closest mobile service router acts as DHCP server for the subsequent work (stations transmitting request, transmitting request) group home network configuration of the node .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (packet loss) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request (subsequent work, neighbor node) to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (packet loss) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20020069278A1
CLAIM 23
. The intra-domain routing technique of claim 22 , wherein changing point of attachment is treated as a routing update ;
wherein a link-state routing update may be due to forced handoff initiated by the underlying link or IP tunneling layer technology ;
and wherein a change of point of attachment may be due to a volunteer handoff initiated by the intra-domain routing process when discovering a stable , new optimal route to all workgroup nodes across alternative links or IP tunnels ;
wherein either handoff style causes temporary replication of sent data packet (CTS packets) s from and towards the moving node over both old and new route in the mobile virtual private network .

US20020069278A1
CLAIM 45
. The mobility workgroup service of claim 40 , further comprising : service access control to intranet and Internet services ;
secure access connectivity option to neighbor node (stations transmitting request, transmitting request) ;
service provisioning based on physical location : quality of service differentiation based on workgroup membership ;
interactive real-time communication services between workgroup members .

US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US20020069278A1
CLAIM 83
. The mobile workgroup system of claim 40 , wherein the closest mobile service router acts as DHCP server for the subsequent work (stations transmitting request, transmitting request) group home network configuration of the node .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (packet loss) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (packet loss) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (packet loss) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (packet loss) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (local area networks) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (Domain Name Server) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US20020069278A1
CLAIM 74
. The security solution of claim 71 , wherein a three tier security architecture is defined , further comprising : a mobile virtual private network tier encompassing service and access networks at each mobile VPN site as well as the tunnels connecting the sites ;
a workgroup network tier protecting the workgroup peer-to-peer and client-server traffic in the mobile VPN from attacks ;
a service network tier protecting workgroup servers at a single mobile VPN site against attacks as well as separating specific workgroup applications from each other using virtual local area networks (wireless network) .

US20020069278A1
CLAIM 85
. The dynamic home network configuration system of claim 84 , wherein the node can be configured with : IP address(es) Subnet mask(s) Broadcast address(es) Host name Domain name Domain Name Server (service set IDs) Time offset Servers (e . g . SMTP , POP , WWVV , DNS/NIS , LPR , syslog , WINS , NTP) Mobile Service Router(s) Router discovery options Service Location Protocol Directory Agent Static routes MTU Default TTL Source routing options IP Forwarding enable/disable PMTU options ARP cache timeout X Windows options NIS options NetBIOS options Vendor-specific options

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (packet loss) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20020069278A1
CLAIM 61
. The quality of service differentiation of claim 60 , wherein cause of packet loss (transmitting data) due to random error on radio link is made known to the Transport Control Protocol (TCP) implementation running on the mobile client .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
KR20020039559A

Filed: 2000-11-22     Issued: 2002-05-27

계층 2에서의 네트워크 보안방법

(Original Assignee) 구자홍; 엘지전자주식회사     

이백주
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (하여금) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (어드레스) ;

and generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스 (MAC addresses) 를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert (하여금) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 9
. The wireless network of claim 1 wherein said policing station further transmits an intrusion alert (하여금) to at least one of said plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (어드레스) ;

and generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스 (MAC addresses) 를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert (하여금) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 19
. The wireless network of claim 12 wherein said policing station further transmits an intrusion alert (하여금) to at least one of said plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 26
. The wireless network of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 27
. The wireless network of claim 22 wherein said policing station further transmits an intrusion alert (하여금) to at least one of said plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 32
. The wireless network of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 33
. The wireless network of claim 30 wherein said policing station further transmits an intrusion alert (하여금) to at least one of said plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 38
. The wireless network of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 39
. The wireless network of claim 36 wherein said policing station further transmits an intrusion alert (하여금) to at least one of said plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (하여금) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (어드레스) ;

and generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스 (MAC addresses) 를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 50
. The method of claim 42 further comprising transmitting the intrusion alert (하여금) to at least one of the plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (어드레스) ;

and generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스 (MAC addresses) 를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert (하여금) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 58
. The method of claim 51 further comprising transmitting the intrusion alert (하여금) to at least one of the plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (하여금) based upon the detected illegal NAV value .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 64
. The method of claim 59 further comprising transmitting the intrusion alert (하여금) to at least one of the plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention-free mode operation outside a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 68
. The method of claim 65 further comprising transmitting the intrusion alert (하여금) to at least one of the plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (하여금) based upon detecting contention mode operation during a CFP period .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (하여금) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (하여금) based thereon .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .

US7224678B2
CLAIM 72
. The method of claim 69 further comprising transmitting the intrusion alert (하여금) to at least one of the plurality of stations .
KR20020039559A
CLAIM 1
비안전 모드일 경우 , 새로운 MAC 어드레스를 가진 단말이 유입될 때 이를 MAC 어드레스 테이블에 기록하는 단계(a) ;
안전 모드일 경우 유입된 단말의 MAC 어드레스가 허가된 단말의 MAC 어드레스 리스트인 액세스 리스트 테이블에 존재하는지 여부를 확인하는 단계(b) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재할 경우 , 요구한 서비스를 제공하는 단계(c) ;
상기 단계(b)에서 유입된 단말의 MAC 어드레스가 상기 액세스 리스트 테이블에 존재하지 않을 경우 , 트랩 전송 , 필터링 , 로그 파일 생성 , 포트를 막는 방법 , 트랩 전송 및 필터링 , 트랩 전송 및 로그파일 생성 , 포트 막는 방법 및 로그 파일 생성 , 트랩 전송 및 포트를 막는 방법 중 어느 하나를 관리자로 하여금 (intrusion alert) 선택하게 하여 상기 관리자가 선택한 방법에 따라 처리하는 단계(d)를 포함하는 것을 특징으로 하는 계층 2에서의 네트워크 보안방법 .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
JP2002091683A

Filed: 2000-09-20     Issued: 2002-03-29

座標検出方法、座標入力/検出装置、電子黒板システム及び記憶媒体

(Original Assignee) Ricoh Co Ltd; 株式会社リコー     

Susumu Fujioka, Katsuyuki Omura, Kunikazu Tsuda, 克之 大村, 邦和 津田, 進 藤岡
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (各々複数) associated therewith ;

and a policing station for detecting intrusions (検出方法) into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (の入力) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法 (detecting intrusions) であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 2
. The wireless network (前記受) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address (各々複数) .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 3
. The wireless network (前記受) of claim 2 wherein said policing station generates an intrusion alert (の入力) based upon detecting the number of failed attempts to authenticate the MAC address (各々複数) within a predetermined period .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 4
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 5
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 6
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 7
. The wireless network (前記受) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 8
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit data (憶媒体) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

JP2002091683A
CLAIM 15
【請求項15】 指示手段の挿入を受け付ける2次元の 座標入力/検出領域を囲むように交差する2つの方向に 複数の発光素子と複数の受光素子とを対向配置させた2 組の受発光素子群を備え、各々の発光素子毎にその発光 範囲内に属してその発光素子が発する光を検出する複数 の受光素子を各々複数の発光素子を受け持つように重複 させて割り当てられた発光素子・受光素子対応テーブル を有する座標入力/検出装置を備えるコンピュータにイ ンストールされ、前記コンピュータに、 各発光素子を個別に順次発光させる発光制御機能と、 各発光素子の発光毎に前記発光素子・受光素子対応テー ブルを参照してその発光素子に割り当てられた複数の受 光素子についてその受光状態によりその発光素子と各受 光素子とを結ぶ異なる方向の光路の遮断の有無をチェッ クするチェック機能と、 このチェック機能によるチェックにおいて光路が遮断さ れた1又は複数の受光素子が存在する場合には前記指示 手段により前記座標入力/検出領域内に座標入力が行な われたと判断して光路が遮断された1又は複数の受光素 子と対応する発光素子との位置関係に基づき前記指示手 段により座標入力された2次元位置座標を算出する算出 機能と、を実行させる機械読取可能なプログラムが記憶 されている記憶媒体 (stations transmit data)

US7224678B2
CLAIM 9
. The wireless network (前記受) of claim 1 wherein said policing station further transmits an intrusion alert (の入力) to at least one of said plurality of stations .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 10
. The wireless network (前記受) of claim 1 wherein said policing station comprises a base station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 11
. The wireless network (前記受) of claim 1 wherein said policing station comprises a wireless station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (各々複数) associated therewith ;

and a policing station for detecting intrusions (検出方法) into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法 (detecting intrusions) であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 13
. The wireless network (前記受) of claim 12 wherein said policing station generates an intrusion alert (の入力) based upon detecting the number of failed attempts to authenticate the MAC address (各々複数) within a predetermined period .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 14
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 15
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 16
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 17
. The wireless network (前記受) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 18
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit data (憶媒体) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

JP2002091683A
CLAIM 15
【請求項15】 指示手段の挿入を受け付ける2次元の 座標入力/検出領域を囲むように交差する2つの方向に 複数の発光素子と複数の受光素子とを対向配置させた2 組の受発光素子群を備え、各々の発光素子毎にその発光 範囲内に属してその発光素子が発する光を検出する複数 の受光素子を各々複数の発光素子を受け持つように重複 させて割り当てられた発光素子・受光素子対応テーブル を有する座標入力/検出装置を備えるコンピュータにイ ンストールされ、前記コンピュータに、 各発光素子を個別に順次発光させる発光制御機能と、 各発光素子の発光毎に前記発光素子・受光素子対応テー ブルを参照してその発光素子に割り当てられた複数の受 光素子についてその受光状態によりその発光素子と各受 光素子とを結ぶ異なる方向の光路の遮断の有無をチェッ クするチェック機能と、 このチェック機能によるチェックにおいて光路が遮断さ れた1又は複数の受光素子が存在する場合には前記指示 手段により前記座標入力/検出領域内に座標入力が行な われたと判断して光路が遮断された1又は複数の受光素 子と対応する発光素子との位置関係に基づき前記指示手 段により座標入力された2次元位置座標を算出する算出 機能と、を実行させる機械読取可能なプログラムが記憶 されている記憶媒体 (stations transmit data)

US7224678B2
CLAIM 19
. The wireless network (前記受) of claim 12 wherein said policing station further transmits an intrusion alert (の入力) to at least one of said plurality of stations .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 20
. The wireless network (前記受) of claim 12 wherein said policing station comprises a base station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 21
. The wireless network (前記受) of claim 12 wherein said policing station comprises a wireless station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions (検出方法) into the wireless network (前記受) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法 (detecting intrusions) であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 23
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 24
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 25
. The wireless network (前記受) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 26
. The wireless network (前記受) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 27
. The wireless network (前記受) of claim 22 wherein said policing station further transmits an intrusion alert (の入力) to at least one of said plurality of stations .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 28
. The wireless network (前記受) of claim 22 wherein said policing station comprises a base station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 29
. The wireless network (前記受) of claim 22 wherein said policing station comprises a wireless station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (検出方法) into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法 (detecting intrusions) であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 31
. The wireless network (前記受) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 32
. The wireless network (前記受) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 33
. The wireless network (前記受) of claim 30 wherein said policing station further transmits an intrusion alert (の入力) to at least one of said plurality of stations .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 34
. The wireless network (前記受) of claim 30 wherein said policing station comprises a base station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 35
. The wireless network (前記受) of claim 30 wherein said policing station comprises a wireless station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (検出方法) into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法 (detecting intrusions) であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法

JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 37
. The wireless network (前記受) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 38
. The wireless network (前記受) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 39
. The wireless network (前記受) of claim 36 wherein said policing station further transmits an intrusion alert (の入力) to at least one of said plurality of stations .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 40
. The wireless network (前記受) of claim 36 wherein said policing station comprises a base station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 41
. The wireless network (前記受) of claim 36 wherein said policing station comprises a wireless station .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

US7224678B2
CLAIM 42
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (各々複数) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (の入力) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム (intrusion detection method)

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address (各々複数) .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address (各々複数) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 50
. The method of claim 42 further comprising transmitting the intrusion alert (の入力) to at least one of the plurality of stations .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 51
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (各々複数) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム (intrusion detection method)

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert (の入力) based upon detecting a number of failed attempts to authenticate a MAC address (各々複数) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2002091683A
CLAIM 1
【請求項1】 指示手段の挿入を受け付ける2次元の座 標入力/検出領域を囲むように交差する2つの方向に複 数の発光素子と複数の受光素子とを対向配置させた2組 の受発光素子群を用いる座標検出方法であって、 各々の発光素子毎にその発光範囲内に属してその発光素 子が発する光を検出する複数の受光素子を各々複数 (MAC address) の発 光素子を受け持つように重複させて割り当てておき、 各発光素子を個別に順次発光させる発光制御工程と、 各発光素子の発光毎にその発光素子に割り当てられた複 数の受光素子についてその受光状態によりその発光素子 と各受光素子とを結ぶ異なる方向の光路の遮断の有無を チェックするチェック工程と、 このチェック工程において光路が遮断された1又は複数 の受光素子が存在する場合には前記指示手段により前記 座標入力/検出領域内に座標入力が行なわれたと判断し て光路が遮断された1又は複数の受光素子と対応する発 光素子との位置関係に基づき前記指示手段により座標入 力された2次元位置座標を算出する算出工程と、を備え ることを特徴とする座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 58
. The method of claim 51 further comprising transmitting the intrusion alert (の入力) to at least one of the plurality of stations .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 59
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (の入力) based upon the detected illegal NAV value .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム (intrusion detection method)

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 64
. The method of claim 59 further comprising transmitting the intrusion alert (の入力) to at least one of the plurality of stations .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 65
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention-free mode operation outside a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム (intrusion detection method)

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 68
. The method of claim 65 further comprising transmitting the intrusion alert (の入力) to at least one of the plurality of stations .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 69
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (の入力) based upon detecting contention mode operation during a CFP period .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム (intrusion detection method)

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (の入力) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002091683A
CLAIM 2
【請求項2】 前記算出工程は、光路が遮断された1又 は複数の受光素子の受光側中心位置を求める工程と、求 められた受光側中心位置と対応する発光素子位置との対 のうちの最短距離対を前記受 (wireless network) 発光素子群毎に抽出する工 程と、前記受発光素子群毎に抽出された受光側中心位置 と対応する発光素子位置との最短距離対の交差する位置 関係に基づき前記指示手段が前記座標入力/検出領域内 に挿入された2次元位置座標を算出する工程とを含むこ とを特徴とする請求項1記載の座標検出方法。

JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (の入力) based thereon .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。

US7224678B2
CLAIM 72
. The method of claim 69 further comprising transmitting the intrusion alert (の入力) to at least one of the plurality of stations .
JP2002091683A
CLAIM 13
【請求項13】 文字及び画像を表示するための表示装 置と、 この表示装置の表示面に前記座標入力/検出領域を一致 させて配設される請求項7ないし12の何れか一に記載 の座標入力/検出装置と、 この座標入力/検出装置からの入力 (intrusion alert) に基づいて前記表示 装置の表示制御を行う制御装置と、を備え、前記表示装 置及び前記座標入力/検出装置を用いて電子黒板部の表 示面及び書き込み面を構成する電子黒板システム。




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6353385B1

Filed: 2000-08-25     Issued: 2002-03-05

Method and system for interfacing an intrusion detection system to a central alarm system

(Original Assignee) Hyperon Inc     (Current Assignee) Hyperon Inc

James Molini, Philip R. Moyer, Nathan L. Seidenman
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (temporal data) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 28
. The alarm interface system of claim 25 wherein the priority module accesses a database for storage and retrieval of criticality levels associated with corresponding network address (MAC addresses) es , wherein the criticality levels indicate a significance to a network operator concerning an attack upon a corresponding network address .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert (temporal data) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (corresponding zone) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 2
. The alarm interface system according to claim 1 wherein the raw locale information is based on the intrusion alarm messages and the refined locale information comprises a corresponding zone (monitoring RTS) identifier for a central station .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 9
. The wireless network of claim 1 wherein said policing station further transmits an intrusion alert (temporal data) to at least one of said plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 28
. The alarm interface system of claim 25 wherein the priority module accesses a database for storage and retrieval of criticality levels associated with corresponding network address (MAC addresses) es , wherein the criticality levels indicate a significance to a network operator concerning an attack upon a corresponding network address .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert (temporal data) based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (corresponding zone) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 2
. The alarm interface system according to claim 1 wherein the raw locale information is based on the intrusion alarm messages and the refined locale information comprises a corresponding zone (monitoring RTS) identifier for a central station .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 19
. The wireless network of claim 12 wherein said policing station further transmits an intrusion alert (temporal data) to at least one of said plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (corresponding zone) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 2
. The alarm interface system according to claim 1 wherein the raw locale information is based on the intrusion alarm messages and the refined locale information comprises a corresponding zone (monitoring RTS) identifier for a central station .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 26
. The wireless network of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 27
. The wireless network of claim 22 wherein said policing station further transmits an intrusion alert (temporal data) to at least one of said plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 32
. The wireless network of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 33
. The wireless network of claim 30 wherein said policing station further transmits an intrusion alert (temporal data) to at least one of said plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 38
. The wireless network of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 39
. The wireless network of claim 36 wherein said policing station further transmits an intrusion alert (temporal data) to at least one of said plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 42
. An intrusion detection method (false alarm) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert (temporal data) based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 9
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group ;
a priority module for selecting a highest priority alarm message from the sequential group ;
a translator for translating locale information on a security event , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message ;
and an analyzer for assigning a probability indicator to the highest priority alarm message to indicate a false alarm (intrusion detection method) rate .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 28
. The alarm interface system of claim 25 wherein the priority module accesses a database for storage and retrieval of criticality levels associated with corresponding network address (MAC addresses) es , wherein the criticality levels indicate a significance to a network operator concerning an attack upon a corresponding network address .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 50
. The method of claim 42 further comprising transmitting the intrusion alert (temporal data) to at least one of the plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 51
. An intrusion detection method (false alarm) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 9
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group ;
a priority module for selecting a highest priority alarm message from the sequential group ;
a translator for translating locale information on a security event , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message ;
and an analyzer for assigning a probability indicator to the highest priority alarm message to indicate a false alarm (intrusion detection method) rate .

US6353385B1
CLAIM 28
. The alarm interface system of claim 25 wherein the priority module accesses a database for storage and retrieval of criticality levels associated with corresponding network address (MAC addresses) es , wherein the criticality levels indicate a significance to a network operator concerning an attack upon a corresponding network address .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert (temporal data) based upon detecting a number of failed attempts to authenticate a MAC address comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 58
. The method of claim 51 further comprising transmitting the intrusion alert (temporal data) to at least one of the plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 59
. An intrusion detection method (false alarm) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert (temporal data) based upon the detected illegal NAV value .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US6353385B1
CLAIM 9
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group ;
a priority module for selecting a highest priority alarm message from the sequential group ;
a translator for translating locale information on a security event , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message ;
and an analyzer for assigning a probability indicator to the highest priority alarm message to indicate a false alarm (intrusion detection method) rate .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 64
. The method of claim 59 further comprising transmitting the intrusion alert (temporal data) to at least one of the plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 65
. An intrusion detection method (false alarm) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention-free mode operation outside a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US6353385B1
CLAIM 9
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group ;
a priority module for selecting a highest priority alarm message from the sequential group ;
a translator for translating locale information on a security event , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message ;
and an analyzer for assigning a probability indicator to the highest priority alarm message to indicate a false alarm (intrusion detection method) rate .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 68
. The method of claim 65 further comprising transmitting the intrusion alert (temporal data) to at least one of the plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 69
. An intrusion detection method (false alarm) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert (temporal data) based upon detecting contention mode operation during a CFP period (central station) .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station (CFP period) -compatible data message .

US6353385B1
CLAIM 9
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group ;
a priority module for selecting a highest priority alarm message from the sequential group ;
a translator for translating locale information on a security event , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message ;
and an analyzer for assigning a probability indicator to the highest priority alarm message to indicate a false alarm (intrusion detection method) rate .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert (temporal data) based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert (temporal data) based thereon .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .

US7224678B2
CLAIM 72
. The method of claim 69 further comprising transmitting the intrusion alert (temporal data) to at least one of the plurality of stations .
US6353385B1
CLAIM 1
. An alarm interface system comprising : a receiver for receiving intrusion alarm messages from an intrusion detection system ;
a sequencer for organizing the intrusion alarm messages into a sequential group based on temporal data (intrusion alert) associated with the intrusion alarm messages ;
a priority module for selecting a highest priority alarm message from the sequential group of intrusion alarm messages ;
and a translator for translating locale information on a security event or an attack , defined by the selected highest priority alarm message , from raw locale information to refined locale information for incorporation into a central station-compatible data message .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6404772B1

Filed: 2000-07-27     Issued: 2002-06-11

Voice and data wireless communications network and method

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Extreme Networks Inc

Robert E. Beach, Jason T. Harris, Richard C. Montgomery, Wanda Sealander
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, said window) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (communications data) by monitoring transmissions (communications medium) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 2
. The wireless network (communications data) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 3
. The wireless network (communications data) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 4
. The wireless network (communications data) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data, said window) , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packet (CTS packets) s from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packet (CTS packets) s by transmitting one packet (CTS packets) at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 5
. The wireless network (communications data) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 6
. The wireless network (communications data) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 7
. The wireless network (communications data) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 8
. The wireless network (communications data) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 9
. The wireless network (communications data) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 10
. The wireless network (communications data) of claim 1 wherein said policing station comprises a base station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 11
. The wireless network (communications data) of claim 1 wherein said policing station comprises a wireless station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, said window) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (communications data) by monitoring transmissions (communications medium) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 13
. The wireless network (communications data) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 14
. The wireless network (communications data) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data, said window) , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packet (CTS packets) s from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packet (CTS packets) s by transmitting one packet (CTS packets) at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 15
. The wireless network (communications data) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 16
. The wireless network (communications data) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 17
. The wireless network (communications data) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 18
. The wireless network (communications data) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 19
. The wireless network (communications data) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 20
. The wireless network (communications data) of claim 12 wherein said policing station comprises a base station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 21
. The wireless network (communications data) of claim 12 wherein said policing station comprises a wireless station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, said window) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (communications data) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packet (CTS packets) s from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packet (CTS packets) s by transmitting one packet (CTS packets) at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 23
. The wireless network (communications data) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 24
. The wireless network (communications data) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 25
. The wireless network (communications data) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 26
. The wireless network (communications data) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 27
. The wireless network (communications data) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 28
. The wireless network (communications data) of claim 22 wherein said policing station comprises a base station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 29
. The wireless network (communications data) of claim 22 wherein said policing station comprises a wireless station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, said window) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and a policing station for detecting intrusions into the wireless network (communications data) by monitoring transmissions (communications medium) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 31
. The wireless network (communications data) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 32
. The wireless network (communications data) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 33
. The wireless network (communications data) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 34
. The wireless network (communications data) of claim 30 wherein said policing station comprises a base station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 35
. The wireless network (communications data) of claim 30 wherein said policing station comprises a wireless station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data, said window) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and a policing station for detecting intrusions into the wireless network (communications data) by monitoring transmissions (communications medium) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 37
. The wireless network (communications data) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 38
. The wireless network (communications data) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 39
. The wireless network (communications data) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 40
. The wireless network (communications data) of claim 36 wherein said policing station comprises a base station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 41
. The wireless network (communications data) of claim 36 wherein said policing station comprises a wireless station .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data (wireless network) packets and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, said window) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (communications medium) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data, said window) , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data packet (CTS packets) s and voice packets on a half-duplex communications medium that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packet (CTS packets) s by transmitting one packet (CTS packets) at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data (transmitting data) packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6404772B1
CLAIM 1
. An access point for use in a mixed traffic wireless local area network that includes a plurality of remote terminals that are associated with the access point with at least one of the remote terminals being voice-capable , where the access point and the remote terminals communicate by transmitting and receiving variable-size communications data packets and voice packets on a half-duplex communications medium (monitoring transmissions) that is shared between the access point and the remote terminals , said access point being configured to : determine which remote terminals are voice-capable remote terminals ;
receive a plurality of variable size packets including voice packets and data packets from the half-duplex communications medium and from another communications medium with the packets each being addressed to a particular one of the remote terminals ;
distribute the received packets by transmitting one packet at a time on the half-duplex communications medium when the half-duplex communications medium is available ;
determine which one of the remote terminals to transmit to next based on maintaining fair packet distribution among the remote terminals where fairness is determined by the number of packets that have been transmitted to each remote terminal ;
and determine which packet to transmit next from the received packets that are addressed to the remote terminal to which the access point is to transmit next based on : for packets that are addressed to voice-capable terminals , giving priority to voice packets by transmitting received voice packets that are addressed to a particular voice-capable terminal before transmitting data packets that are addressed to that particular voice-capable terminal , and an order of reception of the packets that are addressed to the remote terminal to which the access point is to transmit to next , so that the access point treats all the remote terminals fairly while giving priority to voice packets that are for the voice-capable ones of the remote terminals .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (communications data) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data, said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, said window) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (communications medium) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data, said window) , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 11
. The access point of claim 1 , being further configured to have a plurality of separate queues , each respective queue including the received packet (CTS packets) s that are addressed to a respective one of the terminals .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (communications data) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data, said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (received packet, data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data, said window) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 11
. The access point of claim 1 , being further configured to have a plurality of separate queues , each respective queue including the received packet (CTS packets) s that are addressed to a respective one of the terminals .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (communications data) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data, said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, said window) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

monitoring transmissions (communications medium) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (communications data) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data, said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data, said window) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (contention window) outside CFPs ;

monitoring transmissions (communications medium) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 10
. The access point of claim 8 , being further configured to use a contention window (contention mode, contention mode operation, detecting contention, detecting contention mode operation) of a first duration for voice packets that are to be transmitted and use a contention window of a second duration that is longer than said first duration for other packets that are to be transmitted .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (communications data) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6404772B1
CLAIM 7
. The access point claim 6 , being further configured to : use frequency hopping spread spectrum radio communications to communicate on the half-duplex communications medium (monitoring transmissions) ;
and after a predetermined number of retransmissions , delay further retransmission until after a frequency hop .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data, said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6404772B1
CLAIM 8
. The access point of claim 1 , being further configured to use a contention on window that is used to sense when the medium is available , said window (transmitting data) having at least two different durations with one of the two being selected based on whether the next packet What is to be transmitted is for providing voice communications .

US6404772B1
CLAIM 22
. The access point of claim 4 , being further configured to determine which packet to transmit next based on transmitting any voice packets that are addressed to the remote terminal to which the access point is to transmit to next before transmitting data (transmitting data) packets that are being retransmitted for that remote terminal .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
JP2002010360A

Filed: 2000-06-27     Issued: 2002-01-11

携帯端末機器、情報処理装置及び周辺機器の遠隔制御方法

(Original Assignee) Toshiba Corp; 株式会社東芝     

Ikuo Sako, 生夫 迫
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (前記制) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

JP2002010360A
CLAIM 6
【請求項6】 前記情報処理装置は、更に、前記制 (media access layer) 御手 段の制御の結果、前記各周辺機器に対する操作状態を示 す情報を前記インターフェース手段で、前記携帯端末機 器に送信する送信手段とを具備することを特徴とする請 求項5の情報処理装置。

US7224678B2
CLAIM 2
. The wireless network (前記受) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 3
. The wireless network (前記受) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 4
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 5
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 6
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 7
. The wireless network (前記受) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 8
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 9
. The wireless network (前記受) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 10
. The wireless network (前記受) of claim 1 wherein said policing station comprises a base station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 11
. The wireless network (前記受) of claim 1 wherein said policing station comprises a wireless station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (前記制) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

JP2002010360A
CLAIM 6
【請求項6】 前記情報処理装置は、更に、前記制 (media access layer) 御手 段の制御の結果、前記各周辺機器に対する操作状態を示 す情報を前記インターフェース手段で、前記携帯端末機 器に送信する送信手段とを具備することを特徴とする請 求項5の情報処理装置。

US7224678B2
CLAIM 13
. The wireless network (前記受) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 14
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 15
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 16
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 17
. The wireless network (前記受) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 18
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 19
. The wireless network (前記受) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 20
. The wireless network (前記受) of claim 12 wherein said policing station comprises a base station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 21
. The wireless network (前記受) of claim 12 wherein said policing station comprises a wireless station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 23
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 24
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 25
. The wireless network (前記受) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 26
. The wireless network (前記受) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 27
. The wireless network (前記受) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 28
. The wireless network (前記受) of claim 22 wherein said policing station comprises a base station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 29
. The wireless network (前記受) of claim 22 wherein said policing station comprises a wireless station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 31
. The wireless network (前記受) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 32
. The wireless network (前記受) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 33
. The wireless network (前記受) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 34
. The wireless network (前記受) of claim 30 wherein said policing station comprises a base station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 35
. The wireless network (前記受) of claim 30 wherein said policing station comprises a wireless station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 37
. The wireless network (前記受) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 38
. The wireless network (前記受) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 39
. The wireless network (前記受) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 40
. The wireless network (前記受) of claim 36 wherein said policing station comprises a base station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 41
. The wireless network (前記受) of claim 36 wherein said policing station comprises a wireless station .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 42
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (前記制) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システム (intrusion detection method) に於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

JP2002010360A
CLAIM 6
【請求項6】 前記情報処理装置は、更に、前記制 (media access layer) 御手 段の制御の結果、前記各周辺機器に対する操作状態を示 す情報を前記インターフェース手段で、前記携帯端末機 器に送信する送信手段とを具備することを特徴とする請 求項5の情報処理装置。

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 51
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (前記制) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システム (intrusion detection method) に於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

JP2002010360A
CLAIM 6
【請求項6】 前記情報処理装置は、更に、前記制 (media access layer) 御手 段の制御の結果、前記各周辺機器に対する操作状態を示 す情報を前記インターフェース手段で、前記携帯端末機 器に送信する送信手段とを具備することを特徴とする請 求項5の情報処理装置。

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 59
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システム (intrusion detection method) に於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 65
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システム (intrusion detection method) に於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 69
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システム (intrusion detection method) に於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2002010360A
CLAIM 1
【請求項1】 携帯端末機器と通信可能な情報処理装置 から構成された情報処理システムに於いて、前記携帯端 末機器は、前記情報処理装置と音声またはデータの入出 力を行なうインターフェース手段と、前記インターフェ ース手段を経由して、前記情報処理装置で制御可能な各 周辺機器の機能を示す操作指示情報を受信する受信手段 と、前記受 (wireless network) 信手段の受信結果に従い、前記携帯端末機器 の表示装置上に、前記操作指示情報を表示し、前記各周 辺機器の機能をシーケンシャルに選択する選択手段と、 前記選択手段の選択結果に従い前記各周辺機器の操作指 示を行なうコマンドまたはデータを送信する送信手段と を具備し、前記各周辺機器を遠隔制御することを特徴と する携帯端末機器。




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6363489B1

Filed: 1999-11-29     Issued: 2002-03-26

Method for automatic intrusion detection and deflection in a network

(Original Assignee) Forescout Technologies Inc     (Current Assignee) Forescout Technologies Inc

Oded Comay, Doron Shikmoni, Yehezkel Yeshurun, Oded Amir
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information (frame check sequence) -gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363489B1
CLAIM 13
. The method of claim 12 , wherein said emulation includes an IP address (MAC addresses) for a non-existent host .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US6363489B1
CLAIM 13
. The method of claim 12 , wherein said emulation includes an IP address (MAC addresses) for a non-existent host .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information (frame check sequence) -gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363489B1
CLAIM 13
. The method of claim 12 , wherein said emulation includes an IP address (MAC addresses) for a non-existent host .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US6363489B1
CLAIM 13
. The method of claim 12 , wherein said emulation includes an IP address (MAC addresses) for a non-existent host .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US6363489B1
CLAIM 10
. The method of claim 9 , wherein the communication is performed with a plurality of packets , the network features a plurality of nodes and said intrusion procedure is said scan , such that step (b) further comprises the steps of : (i) analyzing a plurality of packets from said plurality of nodes ;
(ii) determining a profile of ranges of legitimate packet behavior ;
and (iii) if at least one packet (CTS packets) from the unauthorized source lies outside said ranges , determining a probability that said scan is being performed .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6363489B1
CLAIM 1
. A method for detecting and handling a communication from an unauthorized source on a network , the method comprising the steps of : (a) receiving the communication from the unauthorized source ;
(b) analyzing the communication for detecting an information (metropolitan area network) gathering procedure ;
(c) if said information-gathering procedure is detected , indicating a source address of the communication as a suspected network reconnaissance collector ;
(d) returning an earmark to said suspected reconnaissance collector , such that said earmark includes specially crafted false data , and such that said earmark includes data that can serve to identify an unauthorized source ;
(e) analyzing each subsequent communication for a presence of said earmark ;
(f) if said earmark is present , indicating source address of the communication as a suspected network reconnaissance collector , and (g) if said source address is said intruder source address , applying intrusion handling procedures towards the communication from said intruder source address .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
JP2001103086A

Filed: 1999-09-29     Issued: 2001-04-13

Ipアドレス監視システムとipアドレス監視方法及び記録媒体

(Original Assignee) Nec Soft Ltd; エヌイーシーソフト株式会社     

Nobuhiro Sekine, 信博 関根
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (のアドレス) (のアドレス) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (のアドレス) .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (のアドレス) within a predetermined period .
JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (監視システム, 監視方法) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (のアドレス) (のアドレス) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (のアドレス) within a predetermined period .
JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (監視システム, 監視方法) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (監視システム, 監視方法) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (監視システム, 監視方法) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 42
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (のアドレス) (のアドレス) associated therewith ;

monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

JP2001103086A
CLAIM 12
【請求項12】 予め、端末装置のネットワークに接続 する部分のネットワークインターフェース部毎に設定し たMACアドレスとIPアドレスとの対応情報等のネッ トワークに関する情報を第1のファイルに登録しておく 手順と、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集する手順と、 前記収集したIPアドレスとMACアドレスの対応情報 を第2のファイルに登録する手順と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視する手順と、 前記比較の結果が一致しない場合に自動的に管理者へ警 告を通知する手順との少なくとも (intrusion detection method) 1以上の手順をコンピ ュータに実行させるプログラムを記録した記録媒体。

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (のアドレス) .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (のアドレス) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 51
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (のアドレス) (のアドレス) associated therewith ;

monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

JP2001103086A
CLAIM 12
【請求項12】 予め、端末装置のネットワークに接続 する部分のネットワークインターフェース部毎に設定し たMACアドレスとIPアドレスとの対応情報等のネッ トワークに関する情報を第1のファイルに登録しておく 手順と、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集する手順と、 前記収集したIPアドレスとMACアドレスの対応情報 を第2のファイルに登録する手順と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視する手順と、 前記比較の結果が一致しない場合に自動的に管理者へ警 告を通知する手順との少なくとも (intrusion detection method) 1以上の手順をコンピ ュータに実行させるプログラムを記録した記録媒体。

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (のアドレス) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2001103086A
CLAIM 3
【請求項3】 前記第1のファイルは、前記各ネットワ ークインターフェース部毎に端末名、MACアドレス、 及びIPアドレス等の情報を登録して記憶する端末情報 ファイルと、サブネットワークのアドレス (respective MAC address, MAC address) 、名称、マス ク等の情報やDHCPに関する設定情報を登録して記憶 するネットワーク計画ファイルを含んでいることを特徴 とする請求項1又は請求項2のIPアドレス監視システ ム。

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 59
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2001103086A
CLAIM 12
【請求項12】 予め、端末装置のネットワークに接続 する部分のネットワークインターフェース部毎に設定し たMACアドレスとIPアドレスとの対応情報等のネッ トワークに関する情報を第1のファイルに登録しておく 手順と、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集する手順と、 前記収集したIPアドレスとMACアドレスの対応情報 を第2のファイルに登録する手順と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視する手順と、 前記比較の結果が一致しない場合に自動的に管理者へ警 告を通知する手順との少なくとも (intrusion detection method) 1以上の手順をコンピ ュータに実行させるプログラムを記録した記録媒体。

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 65
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

JP2001103086A
CLAIM 12
【請求項12】 予め、端末装置のネットワークに接続 する部分のネットワークインターフェース部毎に設定し たMACアドレスとIPアドレスとの対応情報等のネッ トワークに関する情報を第1のファイルに登録しておく 手順と、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集する手順と、 前記収集したIPアドレスとMACアドレスの対応情報 を第2のファイルに登録する手順と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視する手順と、 前記比較の結果が一致しない場合に自動的に管理者へ警 告を通知する手順との少なくとも (intrusion detection method) 1以上の手順をコンピ ュータに実行させるプログラムを記録した記録媒体。

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

US7224678B2
CLAIM 69
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法

JP2001103086A
CLAIM 12
【請求項12】 予め、端末装置のネットワークに接続 する部分のネットワークインターフェース部毎に設定し たMACアドレスとIPアドレスとの対応情報等のネッ トワークに関する情報を第1のファイルに登録しておく 手順と、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集する手順と、 前記収集したIPアドレスとMACアドレスの対応情報 を第2のファイルに登録する手順と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視する手順と、 前記比較の結果が一致しない場合に自動的に管理者へ警 告を通知する手順との少なくとも (intrusion detection method) 1以上の手順をコンピ ュータに実行させるプログラムを記録した記録媒体。

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (監視システム, 監視方法) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2001103086A
CLAIM 1
【請求項1】 第1のホスト装置と複数の端末装置とが 接続されるネットワークのIPアドレスの使用状況を監 視するIPアドレス監視システム (monitoring transmissions, monitoring RTS) において、 前記第1のホスト装置は、 前記端末装置のネットワークに接続する部分のネットワ ークインターフェース部毎に設定したMACアドレスと IPアドレスとの対応情報等のネットワークに関する情 報を登録して記憶する第1のファイルと、 前記ネットワークインターフェース部毎に運用中のIP アドレスとMACアドレスとの対応情報を記憶する第2 のファイルと、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集し、IPアドレスとMACアドレスの対応情報を第2 のファイルに登録するとともに、前記収集した情報の中 から未登録の情報を前記第1のファイルに登録するMA Cアドレス収集手段と、 前記第1のファイルの情報を管理者が操作する手段と、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応通りにIPアドレスが運用されているか を監視するIPアドレス監視手段とを備えたことを特徴 とするIPアドレス監視システム

JP2001103086A
CLAIM 8
【請求項8】 ホスト装置と複数の端末装置とが接続さ れるネットワークのIPアドレスの使用状況を監視する IPアドレス監視方法 (monitoring transmissions, monitoring RTS) において、 予め、前記端末装置のネットワークに接続する部分のネ ットワークインターフェース部毎に設定したMACアド レスとIPアドレスとの対応情報等のネットワークに関 する情報を第1のファイルに登録しておき、 前記ネットワークを運用中に探索して前記各ネットワー クインターフェース部のネットワークに関する情報を収 集して、IPアドレスとMACアドレスの対応情報を第 2のファイルに登録し、 前記第1のファイルに登録されたIPアドレスとMAC アドレスの対応と前記第2のファイルに登録されたIP アドレスとMACアドレスの対応とを比較してIPアド レスの使用状況を監視することを特徴とするIPアドレ ス監視方法




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6289462B1

Filed: 1999-09-28     Issued: 2001-09-11

Trusted compartmentalized computer operating system

(Original Assignee) Argus Systems Group Inc     (Current Assignee) General Dynamics Mission Systems Inc ; Innovative Security Systems Inc

Paul A. McNabb, Pavel S. Slavin, Chad J. Hanson, Randall J. Sandone
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (secondary access) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6289462B1
CLAIM 5
. The method of claim 2 wherein the user indicia comprises authorization information (metropolitan area network) used in conjunction with the assigned sensitivity level to determine a role of the user .

US6289462B1
CLAIM 7
. A method of controlling access to the processes of a trusted server that performs a secondary access (contention mode, contention mode operation, detecting contention, detecting contention mode operation) check in addition to the owner , world and group access with associated read , write and delete authorization , comprising the steps of : a) segmenting the control aspects of the administrative user accounts of the trusted server such that all administrative functions cannot be performed by one administrative account ;
b) extending the attributes of the file system to include at least a sensitivity level attribute ;
c) assigning the sensitivity level attribute to each of the files and processes stored in at least one storage location in the file system ;
d) generating a table of processes of the system where the table contains relationships to the roles permitted to execute the processes ;
e) defining authorizations associated with the roles ;
f) establishing a hierarchy of processes related to a task to be performed by the system in response to a request ;
g) defining alternate destinations where files and processes may be retrieved from the at least one storage location in response to the request ;
h) receiving an incoming request for a process to be executed ;
i) assigning a sensitivity label to an incoming request for the process ;
j) determining a first destination for the process to be executed associated with the incoming request for the data object ;
k) reading extended attributes at the first destination associated with the process ;
l) redirecting the incoming request to an alternate destination for the process based on the combination of the sensitivity label of the incoming request and the extended attributes .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6359880B1

Filed: 1999-07-30     Issued: 2002-03-19

Public wireless/cordless internet gateway

(Original Assignee) Bell Atlantic Network Services Inc     (Current Assignee) Verizon Services Corp ; Verizon Patent and Licensing Inc

James E. Curry, Robert D. Farris
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6359880B1
CLAIM 6
. A method as in claim 1 , wherein the public packet data communication network is a packet switched network (CTS packets) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (registering step) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6359880B1
CLAIM 4
. A method as in claim 1 , wherein the registering step (stations to detect service set IDs) comprises registering the wireless telephone terminal with an access manager which controls communications through the localized wireless gateway system .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
JP2000341749A

Filed: 1999-05-28     Issued: 2000-12-08

モバイル端末の接続管理方法及び方式

(Original Assignee) Ntt Data Corp; 株式会社エヌ・ティ・ティ・データ     

Hidenori Endo, Hitoshi Kuwae, 均 桑江, 秀則 遠藤
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect frame check sequence (の一致) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

JP2000341749A
CLAIM 7
【請求項7】 請求項1記載の方式において、 前記記憶手段が、前記位置情報と共に、前記モバイル端 末のユーザID、パスワード、移動機IDをテーブル形 式で記憶しており、前記接続許可付与手段が、前記モバ イル端末から送信されるユーザID及びパスワードと、 前記記憶されているユーザID及びパスワードとが夫々 一致したとき、前記両位置情報の一致 (frame check sequence) /不一致を判定す るモバイル端末の接続管理方式。

US7224678B2
CLAIM 2
. The wireless network (前記受) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 3
. The wireless network (前記受) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 4
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 5
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 6
. The wireless network (前記受) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 7
. The wireless network (前記受) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 8
. The wireless network (前記受) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 9
. The wireless network (前記受) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 10
. The wireless network (前記受) of claim 1 wherein said policing station comprises a base station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 11
. The wireless network (前記受) of claim 1 wherein said policing station comprises a wireless station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 13
. The wireless network (前記受) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 14
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 15
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 16
. The wireless network (前記受) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 17
. The wireless network (前記受) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 18
. The wireless network (前記受) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 19
. The wireless network (前記受) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 20
. The wireless network (前記受) of claim 12 wherein said policing station comprises a base station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 21
. The wireless network (前記受) of claim 12 wherein said policing station comprises a wireless station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 23
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 24
. The wireless network (前記受) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 25
. The wireless network (前記受) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 26
. The wireless network (前記受) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 27
. The wireless network (前記受) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 28
. The wireless network (前記受) of claim 22 wherein said policing station comprises a base station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 29
. The wireless network (前記受) of claim 22 wherein said policing station comprises a wireless station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 31
. The wireless network (前記受) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 32
. The wireless network (前記受) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 33
. The wireless network (前記受) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 34
. The wireless network (前記受) of claim 30 wherein said policing station comprises a base station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 35
. The wireless network (前記受) of claim 30 wherein said policing station comprises a wireless station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (前記受) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 37
. The wireless network (前記受) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 38
. The wireless network (前記受) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 39
. The wireless network (前記受) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 40
. The wireless network (前記受) of claim 36 wherein said policing station comprises a base station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 41
. The wireless network (前記受) of claim 36 wherein said policing station comprises a wireless station .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 42
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (の一致) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JP2000341749A
CLAIM 7
【請求項7】 請求項1記載の方式において、 前記記憶手段が、前記位置情報と共に、前記モバイル端 末のユーザID、パスワード、移動機IDをテーブル形 式で記憶しており、前記接続許可付与手段が、前記モバ イル端末から送信されるユーザID及びパスワードと、 前記記憶されているユーザID及びパスワードとが夫々 一致したとき、前記両位置情報の一致 (frame check sequence) /不一致を判定す るモバイル端末の接続管理方式。

JP2000341749A
CLAIM 8
【請求項8】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 と、それに対応するユーザIDとを、少なくとも (intrusion detection method) 1人の ユーザに対し2以上記憶する手段と、 前記記憶される位置情報中から前記受付けた位置情報に 一致するものを選択すると共に、その位置情報に対応す るユーザIDを、発信時に使用すべきユーザIDとして 前記モバイル端末に送信する手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 51
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JP2000341749A
CLAIM 8
【請求項8】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 と、それに対応するユーザIDとを、少なくとも (intrusion detection method) 1人の ユーザに対し2以上記憶する手段と、 前記記憶される位置情報中から前記受付けた位置情報に 一致するものを選択すると共に、その位置情報に対応す るユーザIDを、発信時に使用すべきユーザIDとして 前記モバイル端末に送信する手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 59
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JP2000341749A
CLAIM 8
【請求項8】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 と、それに対応するユーザIDとを、少なくとも (intrusion detection method) 1人の ユーザに対し2以上記憶する手段と、 前記記憶される位置情報中から前記受付けた位置情報に 一致するものを選択すると共に、その位置情報に対応す るユーザIDを、発信時に使用すべきユーザIDとして 前記モバイル端末に送信する手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 65
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JP2000341749A
CLAIM 8
【請求項8】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 と、それに対応するユーザIDとを、少なくとも (intrusion detection method) 1人の ユーザに対し2以上記憶する手段と、 前記記憶される位置情報中から前記受付けた位置情報に 一致するものを選択すると共に、その位置情報に対応す るユーザIDを、発信時に使用すべきユーザIDとして 前記モバイル端末に送信する手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 69
. An intrusion detection method (少なくとも) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JP2000341749A
CLAIM 8
【請求項8】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 と、それに対応するユーザIDとを、少なくとも (intrusion detection method) 1人の ユーザに対し2以上記憶する手段と、 前記記憶される位置情報中から前記受付けた位置情報に 一致するものを選択すると共に、その位置情報に対応す るユーザIDを、発信時に使用すべきユーザIDとして 前記モバイル端末に送信する手段と、 を備えるモバイル端末の接続管理方式。

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (前記受) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JP2000341749A
CLAIM 1
【請求項1】 移動通信網を通じて送信されるモバイル 端末の位置情報を受付ける手段と、 回線への接続を許可し得る前記モバイル端末の位置情報 を記憶する手段と、 前記受 (wireless network) 付けた位置情報と前記記憶される位置情報とを比 較して、両者が一致するとき前記モバイル端末に対し回 線への接続許可を与える手段と、 を備えるモバイル端末の接続管理方式。




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6405318B1

Filed: 1999-03-12     Issued: 2002-06-11

Intrusion detection system

(Original Assignee) Psionic Software Inc     (Current Assignee) Cisco Technology Inc

Craig H. Rowland
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (unauthorized access) associated therewith ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US6405318B1
CLAIM 8
. The method of claim 1 wherein the detecting events that indicate an unauthorized entry into the host computer comprises : a . at the host computer , detecting anomalous events when a user logs out of the computer system comprising : i . monitoring a user' ;
s file history to determine if the user' ;
s file history has been altered ;
ii . monitoring computer system files to determine if a modification has been made that indicates an unauthorized intrusion (detecting intrusions) into the computer system ;
iii . monitoring a user' ;
s computer files to determine if a modification has been made that indicates an unauthorized intrusion into the computer system ;
iv . determining if a program has been left running that should have stopped running when the user logs out of the computer system ;
and b . if an anomalous event has been detected : i . notifying a control function about the anomalous event ;
and ii . allowing the control function to take user specified action in response to the anomalous event .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unauthorized access) .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (unauthorized access) within a predetermined period .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (unauthorized access) associated therewith ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US6405318B1
CLAIM 8
. The method of claim 1 wherein the detecting events that indicate an unauthorized entry into the host computer comprises : a . at the host computer , detecting anomalous events when a user logs out of the computer system comprising : i . monitoring a user' ;
s file history to determine if the user' ;
s file history has been altered ;
ii . monitoring computer system files to determine if a modification has been made that indicates an unauthorized intrusion (detecting intrusions) into the computer system ;
iii . monitoring a user' ;
s computer files to determine if a modification has been made that indicates an unauthorized intrusion into the computer system ;
iv . determining if a program has been left running that should have stopped running when the user logs out of the computer system ;
and b . if an anomalous event has been detected : i . notifying a control function about the anomalous event ;
and ii . allowing the control function to take user specified action in response to the anomalous event .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (unauthorized access) within a predetermined period .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6405318B1
CLAIM 8
. The method of claim 1 wherein the detecting events that indicate an unauthorized entry into the host computer comprises : a . at the host computer , detecting anomalous events when a user logs out of the computer system comprising : i . monitoring a user' ;
s file history to determine if the user' ;
s file history has been altered ;
ii . monitoring computer system files to determine if a modification has been made that indicates an unauthorized intrusion (detecting intrusions) into the computer system ;
iii . monitoring a user' ;
s computer files to determine if a modification has been made that indicates an unauthorized intrusion into the computer system ;
iv . determining if a program has been left running that should have stopped running when the user logs out of the computer system ;
and b . if an anomalous event has been detected : i . notifying a control function about the anomalous event ;
and ii . allowing the control function to take user specified action in response to the anomalous event .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405318B1
CLAIM 8
. The method of claim 1 wherein the detecting events that indicate an unauthorized entry into the host computer comprises : a . at the host computer , detecting anomalous events when a user logs out of the computer system comprising : i . monitoring a user' ;
s file history to determine if the user' ;
s file history has been altered ;
ii . monitoring computer system files to determine if a modification has been made that indicates an unauthorized intrusion (detecting intrusions) into the computer system ;
iii . monitoring a user' ;
s computer files to determine if a modification has been made that indicates an unauthorized intrusion into the computer system ;
iv . determining if a program has been left running that should have stopped running when the user logs out of the computer system ;
and b . if an anomalous event has been detected : i . notifying a control function about the anomalous event ;
and ii . allowing the control function to take user specified action in response to the anomalous event .

US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405318B1
CLAIM 8
. The method of claim 1 wherein the detecting events that indicate an unauthorized entry into the host computer comprises : a . at the host computer , detecting anomalous events when a user logs out of the computer system comprising : i . monitoring a user' ;
s file history to determine if the user' ;
s file history has been altered ;
ii . monitoring computer system files to determine if a modification has been made that indicates an unauthorized intrusion (detecting intrusions) into the computer system ;
iii . monitoring a user' ;
s computer files to determine if a modification has been made that indicates an unauthorized intrusion into the computer system ;
iv . determining if a program has been left running that should have stopped running when the user logs out of the computer system ;
and b . if an anomalous event has been detected : i . notifying a control function about the anomalous event ;
and ii . allowing the control function to take user specified action in response to the anomalous event .

US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (unauthorized access) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unauthorized access) .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unauthorized access) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (unauthorized access) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unauthorized access) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6405318B1
CLAIM 5
. The method of claim 1 further comprising : a . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for unauthorized access (MAC address) by the user to system information , and if unauthorized access occurs , notifying a control function about the unauthorized access and automatically executing a specific action in response to the event by the control function ;
and b . at the host computer , dynamically monitoring user actions after the user has logged into a computer system for corruption of system information by the user and if corruption of system information occurs , notifying a control function that corruption of system information and automatically executing a specific action in response by the control function .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (allowed access) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405318B1
CLAIM 9
. The method of claim 1 wherein the detecting unauthorized users comprises : a . if the user has attempted to log in from a computer that is not allowed access (contention mode, contention mode operation) to the host computer , notifying the control function about the attempted login ;
and b . allowing the control function to take action in response .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6253064B1

Filed: 1999-02-25     Issued: 2001-06-26

Terminal based traffic management and security surveillance system for aircraft and other commercial vehicles

(Original Assignee) David A. Monroe     (Current Assignee) e-Watch Inc

David A. Monroe
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data (power supply) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6253064B1
CLAIM 11
. The system of claim 1 , wherein each ground based sensor further includes an integral power supply (stations transmit data) .

US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data (power supply) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6253064B1
CLAIM 11
. The system of claim 1 , wherein each ground based sensor further includes an integral power supply (stations transmit data) .

US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6253064B1
CLAIM 17
. The system of claim 1 , wherein the communication system further comprises a wireless network (wireless network) for transmitting the data signals to/from the sensor and the ground based monitoring station .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6104712A

Filed: 1999-02-22     Issued: 2000-08-15

Wireless communication network including plural migratory access nodes

(Original Assignee) Robert; Bruno G.; Proto; James J.     

Bruno G. Robert, James J. Proto
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (position fixes) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes (stations to detect frame check sequence) of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed network (media access layer) ing infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (device address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 2
. The migratory node as recited in claim 1 , wherein said destination ID comprises at least one of an IP address (MAC addresses) , a telephone number , and a hardware device address (MAC addresses) ;
and said payload message comprises a representation of data , voice signals , or video information .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points (stations transmit request) of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data (respective location) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 23
. A method of providing wireless data communication in an amorphous access network comprising : providing plural migratory access nodes to populate a region of desire communication service , providing a user input at each of said plural migratory access nodes , providing a database at each of said plural migratory access nodes , providing a geolocation detector at said plural migratory access nodes for generating location information indicative of respective location (stations transmit data) s of said plural migratory access nodes , transmitting location information of said plural migratory access nodes , said migratory access node receiving said location information and storing said location information in said database , generating a database of said location information , determining , at said migratory access nodes , a node-to-node route of migratory access nodes between a source migratory access node and a destination migratory access node according to said position information of said database , initiating a transfer of data at said source migratory access node , transmitting said data to said destination migratory access node according tc said node-to-node route determined in said determining step , and receiving said data at said destination migratory access node .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station (data rate) .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 10
. The migratory node as recited in claim 1 , wherein said transmitter is multimodal by having plural modes of operation according to at least one of frequency spectrum of operation , spectral bandwidth , data rate (wireless station) , density of migratory nodes in a given region , terrestrial location , and air interface protocols .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (device address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 2
. The migratory node as recited in claim 1 , wherein said destination ID comprises at least one of an IP address (MAC addresses) , a telephone number , and a hardware device address (MAC addresses) ;
and said payload message comprises a representation of data , voice signals , or video information .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed network (media access layer) ing infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points (stations transmit request) of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data (respective location) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 23
. A method of providing wireless data communication in an amorphous access network comprising : providing plural migratory access nodes to populate a region of desire communication service , providing a user input at each of said plural migratory access nodes , providing a database at each of said plural migratory access nodes , providing a geolocation detector at said plural migratory access nodes for generating location information indicative of respective location (stations transmit data) s of said plural migratory access nodes , transmitting location information of said plural migratory access nodes , said migratory access node receiving said location information and storing said location information in said database , generating a database of said location information , determining , at said migratory access nodes , a node-to-node route of migratory access nodes between a source migratory access node and a destination migratory access node according to said position information of said database , initiating a transfer of data at said source migratory access node , transmitting said data to said destination migratory access node according tc said node-to-node route determined in said determining step , and receiving said data at said destination migratory access node .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station (data rate) .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 10
. The migratory node as recited in claim 1 , wherein said transmitter is multimodal by having plural modes of operation according to at least one of frequency spectrum of operation , spectral bandwidth , data rate (wireless station) , density of migratory nodes in a given region , terrestrial location , and air interface protocols .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station (data rate) .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 10
. The migratory node as recited in claim 1 , wherein said transmitter is multimodal by having plural modes of operation according to at least one of frequency spectrum of operation , spectral bandwidth , data rate (wireless station) , density of migratory nodes in a given region , terrestrial location , and air interface protocols .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station (data rate) .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 10
. The migratory node as recited in claim 1 , wherein said transmitter is multimodal by having plural modes of operation according to at least one of frequency spectrum of operation , spectral bandwidth , data rate (wireless station) , density of migratory nodes in a given region , terrestrial location , and air interface protocols .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station (data rate) .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 10
. The migratory node as recited in claim 1 , wherein said transmitter is multimodal by having plural modes of operation according to at least one of frequency spectrum of operation , spectral bandwidth , data rate (wireless station) , density of migratory nodes in a given region , terrestrial location , and air interface protocols .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (position fixes) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes (stations to detect frame check sequence) of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed network (media access layer) ing infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (device address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6104712A
CLAIM 2
. The migratory node as recited in claim 1 , wherein said destination ID comprises at least one of an IP address (MAC addresses) , a telephone number , and a hardware device address (MAC addresses) ;
and said payload message comprises a representation of data , voice signals , or video information .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (device address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6104712A
CLAIM 2
. The migratory node as recited in claim 1 , wherein said destination ID comprises at least one of an IP address (MAC addresses) , a telephone number , and a hardware device address (MAC addresses) ;
and said payload message comprises a representation of data , voice signals , or video information .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed network (media access layer) ing infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 1
. An autonomously operating migratory node that provides migratory access points of a wireless network (wireless network) , said node comprising : a user interface capable of receiving a destination ID and a payload message from a user , said destination ID being indicative of a destination node to which said payload message is to be sent , a local ID indicative of said migratory node , a geolocation detector that detects an instantaneous position of said migratory node , a database that receives instantaneous position fixes of other migratory nodes , a wireless transmitter capable of transmitting said payload message to at least another node , a wireless receiver capable of receiving a payload message from at least another node , a processor that effects assembly of a network packet containing said instantaneous position , a source ID indicative of said local ID , a destination ID indicative of said destination node , and said payload message ;
and said processor further including a routine that obtains position fixes of said ether migratory nodes from said database and that effects determination of a node-to-node path from a source to a destination based on information in said database when said migratory node operates as said source , that effects capture of a payload message when the ID of a received network packet matches said local ID , and that otherwise effects forwarding of said network packet to said destination according to information contained in said network packet .

US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet, source node, said path) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6104712A
CLAIM 8
. The migratory node as recited in claim 6 , wherein said processor determines said path (CTS packets) to said destination according to an expected position based on at least one of speed , direction of travel , and terrain in the vicinity of said destination node .

US6104712A
CLAIM 18
. An amorphous communication network as recited in claim 17 , wherein said processor of a source node (CTS packets) assembles a network data packet (CTS packets) containing ID and associated instantaneous position fixes of successive intermediate nodes between said source and destination , and upon passage of said network data packet through said network , a processor of another node captures or forwards the packet depending on said ID and associated instantaneous position fixes contained in said data packet .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation (manual input) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6104712A
CLAIM 16
. An amorphous communication network as recited in claim 15 , wherein said geolocation system comprises one of a GPS system , a triangulation system , a satellite navigation system , and a manual input (contention mode operation, stations to detect contention mode operation) location system .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID information) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6104712A
CLAIM 14
. An amorphous communication network that enables wireless conveyance of data in a region without requiring a fixed networking infrastructure , said amorphous communication network including : at least one roaming access node capable of receiving data from another node and providing remote access to other nodes by forwarding said data according to destination information embodied in said data , said at least one roaming access node further including a local input channel for receiving data from a user and a geolocation system that determines the location of said at least one roaming access node , a database in said at least one roaming access node that stores instantaneous location information of other roaming access nodes in said network , sad at least one roaming access node being operative to convey respective ID information (service set IDs, stations to detect service set IDs) and associated location information to databases of said other roaming access nodes , and said at least one roaming access node further including a processor that effects querying of said database to determine routing to one of said other roaming access nodes prior to a data transmission .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6420973B2

Filed: 1999-01-23     Issued: 2002-07-16

Wireless smoke detection system

(Original Assignee) James Acevedo     

James Acevedo
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission (respective MAC) means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (alarm signal) .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal (base station) upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission (respective MAC) means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (alarm signal) .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal (base station) upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (alarm signal) .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal (base station) upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (alarm signal) .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal (base station) upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (alarm signal) .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal (base station) upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission (respective MAC) means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6420973B2
CLAIM 1
. A wireless detection system monitoring a predetermined area for an emergency situation , said wireless detect on system , comprising a plurality of detector units and a plurality of receiver units strategically positioned throughout the monitored area , each of said detector units comprising : a) means for detecting one of a characterstic and condition within a section of the monitored area and generating a signal indcative of the monitored conditionl ;
b) signal processing means for analying said signal generated by said detecting means and upon determining if the signal is above a predetermined levele generating an emergency signal ;
c) means for transmitting wirelessly said emergency signal including means for delaying transmission of the signal ;
and d) means for generating an alarm signal upon receipt of said emergency signal from said signal processing means , said alarm signal alerting persons of an emergency situation at a position within the monitored area ;
and each of said plurality of receiver units includes : a) a housing containing means for receiving said emergency signal generated by any of said plurality of detector units ;
b) said housing also containing means connected said receiving means for generating an alarm signal upon receipt of said emergency signal ;
and c) said housing having means for plugging into a standard electrical outlet for receiving electrical power , a power indicator light to indicate that electrical power is being supplied to said receiver unit , and a stabilizing foot extending from a base of said housing for positioning the housing flush against a wall whereby said receivers may be moved and located where most convenient for alerting people of any emergency situation ;
e) each of said detectors further includes means for encoding said emergency signal prior to transmission by said transmission (respective MAC) means and each of said receivers further include means for amplifying and decoding said emergency signal upon receipt by said receiving means ;
f) wherein each of said plurality of detectors is one of a near infrared smoke detector , a photoelectric smoke detector , an ionization type detector , a combination carbon monoxide and smoke detector , a carbon monoxide detector and a hazard detector .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6272129B1

Filed: 1999-01-19     Issued: 2001-08-07

Dynamic allocation of wireless mobile nodes over an internet protocol (IP) network

(Original Assignee) 3Com Corp     (Current Assignee) UTStarcom Inc

Richard J. Dynarski, Yingchun Xu, Andrew Bezaitis, Wayne A. Cichosz
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information (frame check sequence) uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (IP addresses) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (IP addresses) within a predetermined period .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information (frame check sequence) uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (IP addresses) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (IP addresses) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6272129B1
CLAIM 1
. A method of automatically locating and connecting a wireless communications device to an Internet Protocol (IP) network , comprising the steps of : receiving an IP packet from a terminal on said network at a home agent ;
said home agent transmitting an access-request message to an authentication server , said access-request message comprising a destination IP address found in said IP packet ;
said authentication server responsively issuing an access-accept message to said home agent if said device is authorized to receive said IP packet , said access-accept message comprising information uniquely identifying said device ;
said home agent transmitting an Address Resolution Protocol packet containing said information uniquely identifying said device on said network to a mobile node location server , said mobile node location server maintaining a table mapping IP addresses (MAC address) for a plurality of mobile communication devices to information uniquely identifying said devices ;
in the event that an IP address for said device is not found by said mobile node location server in said table , responsively paging said device via a wireless communication network , and said device responding to said page and thereby initiating a connection via said wireless communication network to a network access server connected to said IP network , said network access server notifying said mobile node location server that it has said connection with said device and providing an IP address for said device to said mobile node location server , said IP address forwarded to said home agent , whereby said IP packet is transmitted to said device .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6308053B1

Filed: 1999-01-04     Issued: 2001-10-23

Recyclable wireless telephone unit with a secured activation switch

(Original Assignee) KUYPER REENA (ONE-EIGHTH INTEREST); Thompson Bettina Jean     (Current Assignee) RPX Corp ; Thompson Bettina Jean

Byard G. Nilsson
US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (power supply) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6308053B1
CLAIM 2
. A keyless mobile telephone instrument according to claim 1 wherein the keyless mobile telephone instrument elements further consist of : a transceiver , an earphone , a microphone , a power supply (stations transmit data) , and a call signal to command attention .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (power supply) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6308053B1
CLAIM 2
. A keyless mobile telephone instrument according to claim 1 wherein the keyless mobile telephone instrument elements further consist of : a transceiver , an earphone , a microphone , a power supply (stations transmit data) , and a call signal to command attention .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6308053B1
CLAIM 1
. A prepaid keyless mobile telephone instrument capable of recycling and for use with at least one central station (CFP period) for communication with select telephone terminals through a switched telephone network , the keyless mobile telephone instrument having a consumable period of legitimate use before recycling , and comprising : a hand held housing ;
keyless mobile telephone instrument elements fixed to the housing for wireless communication with a central station ;
activation controls fixed to the housing for activating the keyless mobile telephone instrument elements to communicate with a central station ;
and a manually removable cover shield attached to the housing , the cover shield being formed and attached for removal during the consumable period of legitimate use and being manually replaceable at the conclusion of the consumable period of legitimate use to thereby facilitate recycling of the instrument .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6370648B1

Filed: 1998-12-08     Issued: 2002-04-09

Computer network intrusion detection

(Original Assignee) Visa International Service Association     (Current Assignee) Visa International Service Association

Thanh A. Diep
US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (same length) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6370648B1
CLAIM 9
. A method of determining similarity between a user sequence and a sequence template in a computer network intrusion detection system using correlation matching , the method comprising : (a) retrieving the user sequence including a plurality of user commands ;
(b) retrieving a template sequence including a plurality of template commands ;
(c) transforming one of the user sequence and the template sequence such that the user sequence and the template sequence are of substantially the same length (transmitting data comprises transmitting data) ;
(d) performing a series of comparisons between the user sequence and the template sequence producing matches ;
(e) deriving a similarity factor from the number of matches between the plurality of user commands and the plurality of template commands ;
and (f) associating the similarity factor with said template sequence as an indication of likelihood of intrusion , whereby the complexity of the computer network intrusion system is low .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (same length) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6370648B1
CLAIM 9
. A method of determining similarity between a user sequence and a sequence template in a computer network intrusion detection system using correlation matching , the method comprising : (a) retrieving the user sequence including a plurality of user commands ;
(b) retrieving a template sequence including a plurality of template commands ;
(c) transforming one of the user sequence and the template sequence such that the user sequence and the template sequence are of substantially the same length (transmitting data comprises transmitting data) ;
(d) performing a series of comparisons between the user sequence and the template sequence producing matches ;
(e) deriving a similarity factor from the number of matches between the plurality of user commands and the plurality of template commands ;
and (f) associating the similarity factor with said template sequence as an indication of likelihood of intrusion , whereby the complexity of the computer network intrusion system is low .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (same length) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6370648B1
CLAIM 9
. A method of determining similarity between a user sequence and a sequence template in a computer network intrusion detection system using correlation matching , the method comprising : (a) retrieving the user sequence including a plurality of user commands ;
(b) retrieving a template sequence including a plurality of template commands ;
(c) transforming one of the user sequence and the template sequence such that the user sequence and the template sequence are of substantially the same length (transmitting data comprises transmitting data) ;
(d) performing a series of comparisons between the user sequence and the template sequence producing matches ;
(e) deriving a similarity factor from the number of matches between the plurality of user commands and the plurality of template commands ;
and (f) associating the similarity factor with said template sequence as an indication of likelihood of intrusion , whereby the complexity of the computer network intrusion system is low .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (same length) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6370648B1
CLAIM 9
. A method of determining similarity between a user sequence and a sequence template in a computer network intrusion detection system using correlation matching , the method comprising : (a) retrieving the user sequence including a plurality of user commands ;
(b) retrieving a template sequence including a plurality of template commands ;
(c) transforming one of the user sequence and the template sequence such that the user sequence and the template sequence are of substantially the same length (transmitting data comprises transmitting data) ;
(d) performing a series of comparisons between the user sequence and the template sequence producing matches ;
(e) deriving a similarity factor from the number of matches between the plurality of user commands and the plurality of template commands ;
and (f) associating the similarity factor with said template sequence as an indication of likelihood of intrusion , whereby the complexity of the computer network intrusion system is low .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6370648B1
CLAIM 4
. A method as recited in claim 1 wherein retrieving a user input sequence further comprises : logging , in a chronological manner , commands and program names entered in the computer network thereby creating a command log ;
arranging the command log according to individual users on the computer network ;
and identifying the user input sequence from the command log using a predetermined time period (CFP period) .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (same length) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6370648B1
CLAIM 9
. A method of determining similarity between a user sequence and a sequence template in a computer network intrusion detection system using correlation matching , the method comprising : (a) retrieving the user sequence including a plurality of user commands ;
(b) retrieving a template sequence including a plurality of template commands ;
(c) transforming one of the user sequence and the template sequence such that the user sequence and the template sequence are of substantially the same length (transmitting data comprises transmitting data) ;
(d) performing a series of comparisons between the user sequence and the template sequence producing matches ;
(e) deriving a similarity factor from the number of matches between the plurality of user commands and the plurality of template commands ;
and (f) associating the similarity factor with said template sequence as an indication of likelihood of intrusion , whereby the complexity of the computer network intrusion system is low .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6327570B1

Filed: 1998-11-06     Issued: 2001-12-04

Personal business service system and method

(Original Assignee) Dian Stevens     (Current Assignee) III Holdings 1 LLC

Dian Stevens
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request (central control node) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node (stations transmit request, stations transmitting request) receiving consumer business data from a plurality of participating business service providers ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station (service provider) .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node receiving consumer business data from a plurality of participating business service provider (base station) s ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request (central control node) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node (stations transmit request, stations transmitting request) receiving consumer business data from a plurality of participating business service providers ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station (service provider) .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node receiving consumer business data from a plurality of participating business service provider (base station) s ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request (central control node) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node (stations transmit request, stations transmitting request) receiving consumer business data from a plurality of participating business service providers ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station (service provider) .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node receiving consumer business data from a plurality of participating business service provider (base station) s ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station (service provider) .
US6327570B1
CLAIM 1
. A system for personalized customer service comprising , in combination : at least one central control node receiving consumer business data from a plurality of participating business service provider (base station) s ;
said control node statistically processing said consumer business data using buying trends and stated preferences of consumers to identify data relevant to a particular business consumer in a particular shopping environment ;
said control node producing consumer messages for said particular business consumer identified as being at a particular business location ;
at least one business control node located at said particular business location receiving said consumer messages for said particular business consumer , optionally adding local business information , and transmitting said consumer messages to said consumer ;
at least one portable personal agent device carried by said business consumer , said personal agent device receiving and providing real-time display of said consumer messages and providing location and purchase information feedback concerning said particular business consumer back to said business location , said personal agent device containing said business consumer' ;
s identity and shopping preferences ;
a communications system for said business control node to communicate bidirectionally with said personal agent devices ;
a communications system for said central control node to communicate bidirectionally with said particular business location , said central control node transferring consumer business data to said particular business location , and said business location transferring location and purchase feedback data concerning said particular consumer to said central node ;
tracking system at said central control node for tracking location and purchase information concerning said particular business consumer while said consumer is in said particular business location .

US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station (service provider) .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention (communications techniques) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6327570B1
CLAIM 12
. The method of claim 10 where said local area wireless networks use code division multiple access communications techniques (stations to detect contention) .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6327570B1
CLAIM 10
. A method of personalized customer service comprising the steps of : gathering personal consumer buying information for a particular consumer into at least one central control node via a private network interconnecting subscribing business entities ;
performing statistical analysis on said particular consumer buying information to derive consumer product information for said particular consumer ;
displaying and presenting said derived consumer product information to participating consumers via personal agent devices ;
communicating via local area wireless network (wireless network) s between subscribing business entities and participating consumers when participating consumers are in subscribing business locations .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6400752B1

Filed: 1998-10-29     Issued: 2002-06-04

Wireless computer network communication system and method which determines an available spreading code

(Original Assignee) Ricoh Co Ltd     (Current Assignee) Ricoh Co Ltd

Masamitsu Suzuki, Harumi Kokaji, Satoshi Takahashi, Yoshikatsu Nakagawa
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information (frame check sequence) ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6400752B1
CLAIM 1
. A wireless network communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information (frame check sequence) ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6400752B1
CLAIM 1
. A wireless network (wireless network) communication method using at least two groups of wireless terminals , comprising the steps of : communicating using a sub-band of a frequency band by a first group of the wireless terminals ;
determining , by a terminal of a second group of terminals , information defining how sub-bands of the frequency band are to be used by the second group of wireless terminals ;
notifying , by said terminal , other terminals of the second group of said information ;
communicating , by the second group of terminals , on a sub-band of said frequency band in accordance with said information when there is an absence of a signal from the first group of wireless terminals on the sub-band being used by the second group of terminals .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6145083A

Filed: 1998-09-28     Issued: 2000-11-07

Methods and system for providing data and telephony security

(Original Assignee) Siemens Information and Communication Networks Inc     (Current Assignee) RPX Corp

Shmuel Shaffer, William J. Beyda
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6145083A
CLAIM 9
. The method of claim 1 wherein said step of configuring said computing device includes defining limitations on utilizing said communication access capabilities when said computing device is in said locked mode , said limitations including identifying limited types of incoming telephone calls that can be received in the absence of detecting a second preset authorization condition , said limited types defined by previously configured predetermined caller identification information (metropolitan area network) .

US6145083A
CLAIM 18
. A method of maintaining security for a computing device connected to a network to handle incoming and outgoing telephone calls having at least one of voice and video information , said method comprising steps of : timing periods of inactivity by said computing device ;
automatically switching said computing device from an operative mode to a screensaver mode when a period of inactivity exceeds a predetermined time period (CFP period) , including securing access to data and outgoing call capabilities of said computing device while enabling notification of an incoming call ;
monitoring a communications line connecting said communication device to said network to detect incoming calls ;
providing a notification at said computing device in response to detecting an incoming call ;
enabling handling of said incoming call while maintaining said computing device in said screensaver mode with respect to data and outgoing call capabilities ;
and switching said computing device from said screensaver mode to said operative mode in response to input of a password to said computing device .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6317831B1

Filed: 1998-09-21     Issued: 2001-11-13

Method and apparatus for establishing a secure connection over a one-way data path

(Original Assignee) Great Elm Capital Group Inc     (Current Assignee) Unwired Planet LLC

Peter F. King
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (encrypting data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data (media access layer) to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (change data) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US6317831B1
CLAIM 22
. A wireless communication system , comprising : a wired network having a plurality of server computers ;
a wireless carrier network operatively connected to said wired network , said wireless carrier network supporting a narrowband channel and a wideband channel ;
a network gateway coupled between said wired network and said wireless carrier network , said network gateway includes a secure connection processor that establishes a secure connection over the narrowband channel by exchanging security information over the wideband channel ;
and a plurality of wireless mobile devices that can exchange data (stations transmit request) with the server computers on said wired network via said wireless carrier network and said network gateway , wherein messages are supplied from said network gateway to said wireless mobile devices over the secure connection established over the narrowband channel .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (encrypting data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data (media access layer) to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (change data) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US6317831B1
CLAIM 22
. A wireless communication system , comprising : a wired network having a plurality of server computers ;
a wireless carrier network operatively connected to said wired network , said wireless carrier network supporting a narrowband channel and a wideband channel ;
a network gateway coupled between said wired network and said wireless carrier network , said network gateway includes a secure connection processor that establishes a secure connection over the narrowband channel by exchanging security information over the wideband channel ;
and a plurality of wireless mobile devices that can exchange data (stations transmit request) with the server computers on said wired network via said wireless carrier network and said network gateway , wherein messages are supplied from said network gateway to said wireless mobile devices over the secure connection established over the narrowband channel .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (encrypting data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data (media access layer) to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (encrypting data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data (media access layer) to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6317831B1
CLAIM 1
. A method for securely transmitting data (transmitting data) between a client and a server over a narrowband channel , where the client and server are connectable by not only the narrowband channel but also by a wideband channel , said method comprising the acts of : connecting the client and server over the wideband channel ;
exchanging security information between the client and server over the wideband channel ;
encrypting data to be transmitted from the server to the client using the security information at the server ;
and transmitting the encrypted data from the server to the client over the narrowband channel .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6363477B1

Filed: 1998-08-28     Issued: 2002-03-26

Method for analyzing network application flows in an encrypted environment

(Original Assignee) 3Com Corp     (Current Assignee) HP Inc ; Hewlett Packard Development Co LP

Richard A. Fletcher, Carl Lin
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (server computer system) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 5
. The method as recited in claim 4 wherein said performance statistics measure application response time and wherein step b) comprises the steps of : applying a first time-stamp to said socket call corresponding to said request data packet , said request data packet being sent by a first computer system to a second computer system ;
and applying a second time-stamp to said socket call corresponding to said response data packet , said response data packet being received by said first computer from said second computer system , said first computer being a client computer system and said second computer system being a server computer system (media access layer) .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (server computer system) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 5
. The method as recited in claim 4 wherein said performance statistics measure application response time and wherein step b) comprises the steps of : applying a first time-stamp to said socket call corresponding to said request data packet , said request data packet being sent by a first computer system to a second computer system ;
and applying a second time-stamp to said socket call corresponding to said response data packet , said response data packet being received by said first computer from said second computer system , said first computer being a client computer system and said second computer system being a server computer system (media access layer) .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (server computer system) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 5
. The method as recited in claim 4 wherein said performance statistics measure application response time and wherein step b) comprises the steps of : applying a first time-stamp to said socket call corresponding to said request data packet , said request data packet being sent by a first computer system to a second computer system ;
and applying a second time-stamp to said socket call corresponding to said response data packet , said response data packet being received by said first computer from said second computer system , said first computer being a client computer system and said second computer system being a server computer system (media access layer) .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (server computer system) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 5
. The method as recited in claim 4 wherein said performance statistics measure application response time and wherein step b) comprises the steps of : applying a first time-stamp to said socket call corresponding to said request data packet , said request data packet being sent by a first computer system to a second computer system ;
and applying a second time-stamp to said socket call corresponding to said response data packet , said response data packet being received by said first computer from said second computer system , said first computer being a client computer system and said second computer system being a server computer system (media access layer) .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .

US6363477B1
CLAIM 11
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for identifying application information (metropolitan area network) corresponding to a network application comprising the steps of : a) identifying an executable memory location within a computer system where said application information is stored , said step a) performed between an application program interface and a protocol stack in said computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) reading said application information from said executable memory unit location ;
c) storing said application information in a memory unit of said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
and d) reporting said application information to a central computer system .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6363477B1
CLAIM 1
. In a communication network comprising computer systems communicatively coupled with communication equipment , said computer systems executing network applications that send and receive data packets over said communication network , a method for quantifying performance of said communication network comprising the steps of : a) executing a process for identifying network applications that originated request data packets and response data packets , wherein a response data packet is an acknowledgment and sent in response to a request data packet , said step a) performed between an application program interface and a protocol stack in a computer system , wherein said application program interface resides in an application layer of said computer system and said protocol stack resides in a kernel layer of said computer system ;
b) applying time-stamps when request data packets and response data packets are between said application program interface and said protocol stack of said computer system and storing said time (monitoring transmissions) -stamps in a memory unit within said computer system , wherein said memory unit is read-accessible and write-accessible from said application layer and from said kernel layer of said computer system ;
c) computing a difference between a first time-stamp and a second time-stamp ;
d) calculating performance statistics measured on said difference and storing said performance statistics in said memory unit ;
and e) communicating said performance statistics to a central computer system .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6178512B1

Filed: 1998-08-18     Issued: 2001-01-23

Wireless network

(Original Assignee) US Philips Corp     (Current Assignee) Uniloc 2017 LLC

Robert Fifield
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (encrypting data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (successive transmission) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission (free periods, frame check sequence) frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 7
. A wireless terminal for use in a wireless network constituted by at least one wireless terminal and a controller which in operation generates transmission frames , each transmission frame including a control section , the wireless terminal comprising transceiver means and means for storing encryption data , characterised by means for obtaining encryption control data from the control section of a received transmission frame , means for determining which fields within a transmission frame are encrypted , means for decrypting received data transmitted in an encrypted part of a transmission frame and means for encrypting data (media access layer) to be transmitted in an encrypted part of a transmission frame .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station (base station) .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 5
. A base station (base station) comprising a controller as claimed in claim 4 , further comprising at least one transceiver for communicating with wireless terminals in a wireless network .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (encrypting data) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 7
. A wireless terminal for use in a wireless network constituted by at least one wireless terminal and a controller which in operation generates transmission frames , each transmission frame including a control section , the wireless terminal comprising transceiver means and means for storing encryption data , characterised by means for obtaining encryption control data from the control section of a received transmission frame , means for determining which fields within a transmission frame are encrypted , means for decrypting received data transmitted in an encrypted part of a transmission frame and means for encrypting data (media access layer) to be transmitted in an encrypted part of a transmission frame .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station (base station) .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 5
. A base station (base station) comprising a controller as claimed in claim 4 , further comprising at least one transceiver for communicating with wireless terminals in a wireless network .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station (base station) .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 5
. A base station (base station) comprising a controller as claimed in claim 4 , further comprising at least one transceiver for communicating with wireless terminals in a wireless network .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station (base station) .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 5
. A base station (base station) comprising a controller as claimed in claim 4 , further comprising at least one transceiver for communicating with wireless terminals in a wireless network .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station (base station) .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 5
. A base station (base station) comprising a controller as claimed in claim 4 , further comprising at least one transceiver for communicating with wireless terminals in a wireless network .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (encrypting data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (successive transmission) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6178512B1
CLAIM 1
. A method of operating a wireless network , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission (free periods, frame check sequence) frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US6178512B1
CLAIM 7
. A wireless terminal for use in a wireless network constituted by at least one wireless terminal and a controller which in operation generates transmission frames , each transmission frame including a control section , the wireless terminal comprising transceiver means and means for storing encryption data , characterised by means for obtaining encryption control data from the control section of a received transmission frame , means for determining which fields within a transmission frame are encrypted , means for decrypting received data transmitted in an encrypted part of a transmission frame and means for encrypting data (media access layer) to be transmitted in an encrypted part of a transmission frame .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (encrypting data) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6178512B1
CLAIM 7
. A wireless terminal for use in a wireless network constituted by at least one wireless terminal and a controller which in operation generates transmission frames , each transmission frame including a control section , the wireless terminal comprising transceiver means and means for storing encryption data , characterised by means for obtaining encryption control data from the control section of a received transmission frame , means for determining which fields within a transmission frame are encrypted , means for decrypting received data transmitted in an encrypted part of a transmission frame and means for encrypting data (media access layer) to be transmitted in an encrypted part of a transmission frame .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6178512B1
CLAIM 1
. A method of operating a wireless network (wireless network) , wherein transmission of data takes place in transmission frames subdivided into time slots , the wireless network comprising a controller and a variable number of public and private wireless terminals , the method comprising the controller maintaining a list of wireless terminals currently registered with the network , determining the lengths of successive transmission frames and allocating time slots within said frames for various purposes , each frame including a control section which details the allocation of time slots in the remainder of the transmission frame , characterised by a part of the control section being unencrypted , to allocate time slots in an unencrypted part of the transmission frame for unencrypted data exchange , and another part of the control section being encrypted , to allocate time slots in an encrypted part of the transmission frame for encrypted data exchange .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6304973B1

Filed: 1998-08-06     Issued: 2001-10-16

Multi-level security network system

(Original Assignee) Cryptek Secure Communications LLC     (Current Assignee) API Cryptek Inc

Timothy C. Williams
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (transferring information) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information, said signals, second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory (stations to detect frame check sequence) device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (transferring information) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (transferring information) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (transferring information) within a predetermined period .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (authentication information) .
US6304973B1
CLAIM 20
. The security device of claim 19 further comprising authentication means for reading authentication information (wireless station) from an authentication unit to determine an individual' ;
s having access to the network , said authentication means connected with said local bus .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (transferring information) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (transferring information) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (transferring information) within a predetermined period .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (authentication information) .
US6304973B1
CLAIM 20
. The security device of claim 19 further comprising authentication means for reading authentication information (wireless station) from an authentication unit to determine an individual' ;
s having access to the network , said authentication means connected with said local bus .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (authentication information) .
US6304973B1
CLAIM 20
. The security device of claim 19 further comprising authentication means for reading authentication information (wireless station) from an authentication unit to determine an individual' ;
s having access to the network , said authentication means connected with said local bus .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (authentication information) .
US6304973B1
CLAIM 20
. The security device of claim 19 further comprising authentication means for reading authentication information (wireless station) from an authentication unit to determine an individual' ;
s having access to the network , said authentication means connected with said local bus .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (authentication information) .
US6304973B1
CLAIM 20
. The security device of claim 19 further comprising authentication means for reading authentication information (wireless station) from an authentication unit to determine an individual' ;
s having access to the network , said authentication means connected with said local bus .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (transferring information) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information, said signals, second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory (stations to detect frame check sequence) device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (transferring information) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (transferring information) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (transferring information) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (transferring information) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (transferring information) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (transferring information) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information (MAC address, MAC addresses) out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (address space) (NAV) value indicating a time duration (said two) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two (time duration) -port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 12
. The security device of claim 7 wherein signals to be passed between said host bus and said local bus are switched out of host bus memory address space (network allocation vector) into local bus memory space .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said information, said signals, second port) .
US6304973B1
CLAIM 1
. A security device for connecting a host computer from a host bus to a network accessible to other host computers , the security device comprising a local bus , a network interface connecting said local bus to the network , and a two-port memory device connecting said local bus to the host bus including a first port coupled to said host bus , a second port (frame check sequence, CFP period) coupled to said local bus , and a RAM connected between said first and second ports , said RAM storing information provided over said host bus in a host bus memory space and storing information provided over said local bus in a local bus memory space wherein information to be transferred from the host bus to the local bus is written to said host bus memory space and then transferred out of host bus memory space into local bus memory space in advance of security processing , said transferred information being invisible to said host bus , said security device further comprising a central processing unit connected with said local bus , said central processing unit having associated firmware , and a security device local RAM , said central processing unit transferring information out of said local bus memory space of said two-port memory device into said security device local RAM in accordance with a predetermined security policy .

US6304973B1
CLAIM 7
. A security device for connecting a host computer from a host bus to a computer-accessible network , the security device comprising a local bus , a network interface for connecting said local bus to the computer network , and a communication separation unit for connection between said local bus and said host bus , said communication separation unit including a first port coupled to said host bus , a second port coupled to said local bus , and a signal storage device interconnecting said first and second ports , said signal storage device storing signals provided over said host bus in a host bus memory space and over said local bus in a local bus memory space , wherein said signals (frame check sequence, CFP period) are switchable between said host bus memory space and said local bus memory space with said switched signals from said host bus memory space being invisible to said host bus after being switched to said local bus memory space , said communication separation unit preventing pass-through of signals between said host bus and said computer-accessible network without transitory storage in said signal storage device , said security device further comprising security device processing means and a local RAM , said security device processing means for transferring signals between said local bus memory space of said signal storage device and said local RAM .

US6304973B1
CLAIM 17
. A security device for a multi-level secure network implementing security at a network layer (layer 3) of protocol hierarchy having a plurality of host computers accessible to users and connected to a computer network medium , said security device connectable between at least one host computer bus and the network medium , wherein said security device comprises a local bus , a network interface for connecting said local bus to the computer network medium , and a communication separation means for connection between said local bus and said host bus and for preventing direct pass-through of signals between said host bus and said local bus , said communication separation means including a memory device for storing information provided over said host bus in a memory space , and means for switching said information (frame check sequence, CFP period) from said memory space to said local bus while making said switched information inaccessible to said host bus .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6345043B1

Filed: 1998-07-06     Issued: 2002-02-05

Access scheme for a wireless LAN station to connect an access point

(Original Assignee) National Datacomm Corp     (Current Assignee) National Datacomm Corp

Yi-Shou Hsu
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (wireless station) .
US6345043B1
CLAIM 1
. An access point state machine for establishing a connection link with wireless station (wireless station) s for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (wireless station) .
US6345043B1
CLAIM 1
. An access point state machine for establishing a connection link with wireless station (wireless station) s for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (wireless station) .
US6345043B1
CLAIM 1
. An access point state machine for establishing a connection link with wireless station (wireless station) s for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (wireless station) .
US6345043B1
CLAIM 1
. An access point state machine for establishing a connection link with wireless station (wireless station) s for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (wireless station) .
US6345043B1
CLAIM 1
. An access point state machine for establishing a connection link with wireless station (wireless station) s for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6345043B1
CLAIM 1
. An access point (respective MAC address, MAC address) state machine for establishing a connection link with wireless stations for a wireless local area network system having at least one basic service sets , each basic service set containing an access point and at least one wireless station , comprising : data transfer state for transmitting beacon frames and accessing data frames by said access point , said access point scheduling a beacon frame as the next frame for transmission , transmitting a beacon frame at a fixed time interval on each hopping channel , and selecting a reserved period of time on each hopping channel for exchanging association control packets with said wireless stations ;
and association reserved state for exchanging said association control packets with said wireless stations and switching to next hopping channel for continuing said data transfer state and association reserved state , said association control packets including association requests received from said wireless stations and association response frames transmitted by said access point , said access point transmitting an association response frame after an association request is received ;
wherein said access point enters said reserved association state from said data transfer state once said reserved period of time starts , and said access point switches to next hopping channel for continuing said data transfer state and association reserved state once said reserved period expires .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6185689B1

Filed: 1998-06-24     Issued: 2001-02-06

Method for network self security assessment

(Original Assignee) Richard S Carson and Assoc Inc     (Current Assignee) Richard S Carson and Assoc Inc

Robert E. Todd, Sr., Aaron C. Glahe, Adam H. Pendleton
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6185689B1
CLAIM 8
. The method for assessing security vulnerabilities of claim 2 , wherein the report file contains links to information files containing explanations of the vulnerabilities , and further comprising selectively transferring the user to said information (frame check sequence) files .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6185689B1
CLAIM 1
. A method for assessing security vulnerabilities of at least one target host coupled to a network , comprising the steps of : establishing a network connection between an arbitrary host coupled to the network and a server , and accepting data input from the arbitrary host to the server , the data identifying the arbitrary host and identifying the target host ;
determining a network address (MAC addresses) of the arbitrary host and consulting a certification file for confirming that the arbitrary host is authorized to assess the security vulnerabilities of the target host ;
establishing a uniquely named file , accessible to the arbitrary host ;
conducting at least one vulnerability test by communicating with the target host , and loading a result of the vulnerability test into the uniquely named file ;
transmitting an identification of the uniquely named file to the network address of the arbitrary host ;
and , downloading the uniquely named file to the arbitrary host , whereby the security vulnerabilities of the target host can be assessed .

US6185689B1
CLAIM 6
. The method for assessing security vulnerabilities of claim 2 , wherein said identifying of the target host comprises specifying an upper level domain TCP/IP address (MAC addresses) and wherein said vulnerability test is conducted on all hosts found at lower levels of said upper level domain .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6185689B1
CLAIM 1
. A method for assessing security vulnerabilities of at least one target host coupled to a network , comprising the steps of : establishing a network connection between an arbitrary host coupled to the network and a server , and accepting data input from the arbitrary host to the server , the data identifying the arbitrary host and identifying the target host ;
determining a network address (MAC addresses) of the arbitrary host and consulting a certification file for confirming that the arbitrary host is authorized to assess the security vulnerabilities of the target host ;
establishing a uniquely named file , accessible to the arbitrary host ;
conducting at least one vulnerability test by communicating with the target host , and loading a result of the vulnerability test into the uniquely named file ;
transmitting an identification of the uniquely named file to the network address of the arbitrary host ;
and , downloading the uniquely named file to the arbitrary host , whereby the security vulnerabilities of the target host can be assessed .

US6185689B1
CLAIM 6
. The method for assessing security vulnerabilities of claim 2 , wherein said identifying of the target host comprises specifying an upper level domain TCP/IP address (MAC addresses) and wherein said vulnerability test is conducted on all hosts found at lower levels of said upper level domain .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6185689B1
CLAIM 8
. The method for assessing security vulnerabilities of claim 2 , wherein the report file contains links to information files containing explanations of the vulnerabilities , and further comprising selectively transferring the user to said information (frame check sequence) files .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6185689B1
CLAIM 1
. A method for assessing security vulnerabilities of at least one target host coupled to a network , comprising the steps of : establishing a network connection between an arbitrary host coupled to the network and a server , and accepting data input from the arbitrary host to the server , the data identifying the arbitrary host and identifying the target host ;
determining a network address (MAC addresses) of the arbitrary host and consulting a certification file for confirming that the arbitrary host is authorized to assess the security vulnerabilities of the target host ;
establishing a uniquely named file , accessible to the arbitrary host ;
conducting at least one vulnerability test by communicating with the target host , and loading a result of the vulnerability test into the uniquely named file ;
transmitting an identification of the uniquely named file to the network address of the arbitrary host ;
and , downloading the uniquely named file to the arbitrary host , whereby the security vulnerabilities of the target host can be assessed .

US6185689B1
CLAIM 6
. The method for assessing security vulnerabilities of claim 2 , wherein said identifying of the target host comprises specifying an upper level domain TCP/IP address (MAC addresses) and wherein said vulnerability test is conducted on all hosts found at lower levels of said upper level domain .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address, IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6185689B1
CLAIM 1
. A method for assessing security vulnerabilities of at least one target host coupled to a network , comprising the steps of : establishing a network connection between an arbitrary host coupled to the network and a server , and accepting data input from the arbitrary host to the server , the data identifying the arbitrary host and identifying the target host ;
determining a network address (MAC addresses) of the arbitrary host and consulting a certification file for confirming that the arbitrary host is authorized to assess the security vulnerabilities of the target host ;
establishing a uniquely named file , accessible to the arbitrary host ;
conducting at least one vulnerability test by communicating with the target host , and loading a result of the vulnerability test into the uniquely named file ;
transmitting an identification of the uniquely named file to the network address of the arbitrary host ;
and , downloading the uniquely named file to the arbitrary host , whereby the security vulnerabilities of the target host can be assessed .

US6185689B1
CLAIM 6
. The method for assessing security vulnerabilities of claim 2 , wherein said identifying of the target host comprises specifying an upper level domain TCP/IP address (MAC addresses) and wherein said vulnerability test is conducted on all hosts found at lower levels of said upper level domain .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
WO9859428A1

Filed: 1998-06-22     Issued: 1998-12-30

Wireless communications system for transmitting and receiving data with increased data rates and robustness

(Original Assignee) Micrilor, Inc.     

John H. Cafarella, Jeffrey H. Fischer
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (composite signal) for the MAC address exceeding a threshold .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

WO9859428A1
CLAIM 19
. A data communications system according to claim 18 , further including modulating means for modulating a carrier signal as a function of said composite waveform so as to produce a modulated carrier composite signal (FCS errors) and transmission means for transmitting said modulated carrier composite signal through said transmission (respective MAC) medium .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

WO9859428A1
CLAIM 19
. A data communications system according to claim 18 , further including modulating means for modulating a carrier signal as a function of said composite waveform so as to produce a modulated carrier composite signal and transmission means for transmitting said modulated carrier composite signal through said transmission (respective MAC) medium .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (composite signal) for the MAC address exceeding a threshold .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

WO9859428A1
CLAIM 19
. A data communications system according to claim 18 , further including modulating means for modulating a carrier signal as a function of said composite waveform so as to produce a modulated carrier composite signal (FCS errors) and transmission means for transmitting said modulated carrier composite signal through said transmission (respective MAC) medium .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

WO9859428A1
CLAIM 19
. A data communications system according to claim 18 , further including modulating means for modulating a carrier signal as a function of said composite waveform so as to produce a modulated carrier composite signal and transmission means for transmitting said modulated carrier composite signal through said transmission (respective MAC) medium .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
WO9859428A1
CLAIM 1
. A method of generating a group of unique composite waveforms corresponding to input data symbols for transmitting data (transmitting data) represented by the symbols through a transmission medium , wherein each of the composite waveforms is derived as a function of : (A) selecting K waveforms from a set of M mutually orthogonal component waveforms so as to produce K selected component waveforms for each of the data symbols , wherein 2< ;
KΓëñM-1 ;
and (B) processing contemporaneous portions of the K selected waveforms so as to produce , at least in part , the composite waveform representative of the symbol .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6279113B1

Filed: 1998-06-04     Issued: 2001-08-21

Dynamic signature inspection-based network intrusion detection

(Original Assignee) Internet Tools Inc     (Current Assignee) CA Inc

Vimal Vaidya
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (signal indicative) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6279113B1
CLAIM 8
. A network-based dynamic signature inspection system for detecting attack signatures on a network comprising : a data monitoring device configured to detect network data addressed to a first set of network objects , said monitoring device having an input for receiving said data and an output for signaling a detection of said data ;
signature profile memory including : a) attack signature profiles descriptive of network signaling patterns which constitute said attack signatures , each attack signature profile being configured to enable recognition of one of said attack signatures , each attack signature being associated with a known network security violation ;
and b) association data corresponding each of said first set of network objects to an associated subset of said attack signature profiles such that more than one of said subsets of said attack signature profiles corresponds to said first set of network objects ;
and processor means , responsive to said detection signaling , for processing an attack signature profile included in a subset of said signature profiles assigned to one of said first set of network objects , reception of a detection signal indicative (CTS packets) of a detection by said monitoring device of data addressed to said network object triggering access by said processor means to said subset of said signature profiles assigned to said network object based on said association data .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6279113B1
CLAIM 3
. The method of claim 2 wherein said generating step includes generating an additional attack signature profile configured to recognize an occurrence of a predetermined threshold number of events within a predetermined time interval (monitoring transmissions) , said occurrence of said predetermined threshold number of events within said predetermined time interval constituting said network intrusion attempt .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6408391B1

Filed: 1998-05-06     Issued: 2002-06-18

Dynamic system defense for information warfare

(Original Assignee) PRC Inc     (Current Assignee) Northrop Grumman Systems Corp ; PRC Inc

Julie Lynn Huff, Tracy Glenn Shelanskey, Sheila Ann Jackson
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion (detecting intrusions) has occurred at an identified audited computer .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion (detecting intrusions) has occurred at an identified audited computer .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion (detecting intrusions) has occurred at an identified audited computer .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion (detecting intrusions) has occurred at an identified audited computer .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions (unauthorized intrusion) into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion (detecting intrusions) has occurred at an identified audited computer .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion has occurred at an identified audited computer .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion has occurred at an identified audited computer .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion has occurred at an identified audited computer .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion has occurred at an identified audited computer .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6408391B1
CLAIM 10
. The method of claim 9 , auditing computers on the computer network and providing information from the one or more audits to a security computer on the network , and determining , based upon information (metropolitan area network) provided by the auditing step , that an unauthorized intrusion has occurred at an identified audited computer .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6188681B1

Filed: 1998-04-01     Issued: 2001-02-13

Method and apparatus for determining alternative second stationary access point in response to detecting impeded wireless connection

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Sarosh N. Vesuna
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (receiving element) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (receiving element) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 1
. A method of operating a data communications network including a plurality of access points (stations transmit request) operatively connected to a host computer and a plurality of remote mobile wireless units , at least one of the remote units located within communication range of at least two access points and normally associated with and in communication with one of said at least two access points , comprising : (a) establishing communication and association between a first remote unit and a first access point ;
(b) determining , in said first remote unit , that communication between the first remote unit and the first access point has been impeded ;
(c) receiving in said first remote unit announcement messages broadcast over the airwaves , each message having an identification of particular ones of said remote units that have data messages waiting for transmission to said particular ones of said remote units ;
(d) determining , in said first remote unit , the identity of the access point sending the announcement message ;
and (e) sending from a said remote unit a message including a request that said remote unit associate with the access point determined to be sending the announcement message .

US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (mobile unit) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6188681B1
CLAIM 2
. A method of associating a remote mobile unit (stations transmit data) to a second access point when a connection between the remote unit and a first access point becomes impeded , comprising : detecting when a connection between a remote unit and a first access point is impeded ;
receiving at the remote unit an announcement message from a second access point , the announcement message containing undelivered message information ;
determining identity information of the second access point based on the announcement message ;
and requesting association between the remote unit and the second access point using the identity information .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (receiving element) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (receiving element) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 1
. A method of operating a data communications network including a plurality of access points (stations transmit request) operatively connected to a host computer and a plurality of remote mobile wireless units , at least one of the remote units located within communication range of at least two access points and normally associated with and in communication with one of said at least two access points , comprising : (a) establishing communication and association between a first remote unit and a first access point ;
(b) determining , in said first remote unit , that communication between the first remote unit and the first access point has been impeded ;
(c) receiving in said first remote unit announcement messages broadcast over the airwaves , each message having an identification of particular ones of said remote units that have data messages waiting for transmission to said particular ones of said remote units ;
(d) determining , in said first remote unit , the identity of the access point sending the announcement message ;
and (e) sending from a said remote unit a message including a request that said remote unit associate with the access point determined to be sending the announcement message .

US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (mobile unit) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6188681B1
CLAIM 2
. A method of associating a remote mobile unit (stations transmit data) to a second access point when a connection between the remote unit and a first access point becomes impeded , comprising : detecting when a connection between a remote unit and a first access point is impeded ;
receiving at the remote unit an announcement message from a second access point , the announcement message containing undelivered message information ;
determining identity information of the second access point based on the announcement message ;
and requesting association between the remote unit and the second access point using the identity information .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (receiving element) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (receiving element) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (receiving element) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (receiving element) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (receiving element) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (receiving element) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (receiving element) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (receiving element) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (receiving element) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (receiving element) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (receiving element) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (receiving element) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (receiving element) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (receiving element) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (receiving element) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6188681B1
CLAIM 10
. The apparatus according to claim 8 , further comprising : a beacon message receiving element (transmitting data) for receiving at the remote unit beacon messages having timing information for synchronizing access points .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6272172B1

Filed: 1998-03-31     Issued: 2001-08-07

Measurement acquisition and display apparatus

(Original Assignee) Tektronix Inc     (Current Assignee) Tektronix Inc

Nikhil M. Deshpande, Kyle L. Bernard, Man-Kit Yau
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (intersecting point) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (data values) for the MAC address exceeding a threshold .
US6272172B1
CLAIM 1
. A measurement acquisition and display system suitable for receiving a digitally modulated radio frequency signal and generating digital data values (FCS errors) representative of a digitally modulated intermediate frequency signal down converted from the digitally modulated radio frequency signal comprising : a processor which processes the digital data values for generating an average power level value representative of the radio frequency signal and a first statistical array containing a first set of values representative of peak power levels of the radio frequency signal deviating from the average power level and a second set of values representative of percents of time the peak power levels deviate from the average power level with each peak-to-average power ratio value having an associated percent of time value ;
a memory containing a second statistical array representative of a corresponding ideal digitally modulated radio frequency containing a first set of values representative of ideal peak-to-average power ratio values and a second set of values representative of ideal percents of time associated with the ideal peak-to-average power ratio values ;
and a display device which graphically displays the peak-to-average power ratio values and associated percent of time values of first and second statistical arrays representing the digitally modulated radio frequency signal and the corresponding ideal digitally modulated radio frequency signal .

US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (intersecting point) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (alarm signal) .
US6272172B1
CLAIM 6
. The measurement acquisition and display system as recited in claim 1 further comprising the processor accepting a variable value representing an alarm limit for generating and alarm signal (base station) when the peak-to-average power ratio value of the radio frequency signal corresponding to the ideal peak power level matched to the planning factor value exceeds the alarm limit .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (intersecting point) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (intersecting point) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (alarm signal) .
US6272172B1
CLAIM 6
. The measurement acquisition and display system as recited in claim 1 further comprising the processor accepting a variable value representing an alarm limit for generating and alarm signal (base station) when the peak-to-average power ratio value of the radio frequency signal corresponding to the ideal peak power level matched to the planning factor value exceeds the alarm limit .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (intersecting point) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (alarm signal) .
US6272172B1
CLAIM 6
. The measurement acquisition and display system as recited in claim 1 further comprising the processor accepting a variable value representing an alarm limit for generating and alarm signal (base station) when the peak-to-average power ratio value of the radio frequency signal corresponding to the ideal peak power level matched to the planning factor value exceeds the alarm limit .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (intersecting point) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (alarm signal) .
US6272172B1
CLAIM 6
. The measurement acquisition and display system as recited in claim 1 further comprising the processor accepting a variable value representing an alarm limit for generating and alarm signal (base station) when the peak-to-average power ratio value of the radio frequency signal corresponding to the ideal peak power level matched to the planning factor value exceeds the alarm limit .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (intersecting point) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (alarm signal) .
US6272172B1
CLAIM 6
. The measurement acquisition and display system as recited in claim 1 further comprising the processor accepting a variable value representing an alarm limit for generating and alarm signal (base station) when the peak-to-average power ratio value of the radio frequency signal corresponding to the ideal peak power level matched to the planning factor value exceeds the alarm limit .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (intersecting point) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (data values) for the MAC address exceeding a threshold .
US6272172B1
CLAIM 1
. A measurement acquisition and display system suitable for receiving a digitally modulated radio frequency signal and generating digital data values (FCS errors) representative of a digitally modulated intermediate frequency signal down converted from the digitally modulated radio frequency signal comprising : a processor which processes the digital data values for generating an average power level value representative of the radio frequency signal and a first statistical array containing a first set of values representative of peak power levels of the radio frequency signal deviating from the average power level and a second set of values representative of percents of time the peak power levels deviate from the average power level with each peak-to-average power ratio value having an associated percent of time value ;
a memory containing a second statistical array representative of a corresponding ideal digitally modulated radio frequency containing a first set of values representative of ideal peak-to-average power ratio values and a second set of values representative of ideal percents of time associated with the ideal peak-to-average power ratio values ;
and a display device which graphically displays the peak-to-average power ratio values and associated percent of time values of first and second statistical arrays representing the digitally modulated radio frequency signal and the corresponding ideal digitally modulated radio frequency signal .

US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (intersecting point) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (intersecting point) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (intersecting point) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (intersecting point) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (intersecting point) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (intersecting point) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (intersecting point) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (intersecting point) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (intersecting point) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (intersecting point) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (intersecting point) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US6272172B1
CLAIM 3
. The measurement acquisition and display system as recited in claim 2 further comprising the processor generating intersecting vertical and horizontal cursors having an intersecting point (transmitting data, transmitting data comprises transmitting data) value equal to the ideal peak-to-average power ratio value matching the planning factor value and the display device graphically displaying the intersecting vertical and horizontal cursors with the intersection point positioned on the ideal digitally modulated radio frequency signal graphical display where the intersecting point value equals the ideal peak-to-average power ratio value .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6330244B1

Filed: 1998-01-16     Issued: 2001-12-11

System for digital radio communication between a wireless lan and a PBX

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Jerome Swartz, Fred P. Heiman, Daniel R. McGlynn, Robert Beach
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address (MAC addresses) and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address (MAC addresses) and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 42
. An intrusion detection method (wireless protocol) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol (intrusion detection method) ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address (MAC addresses) and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 51
. An intrusion detection method (wireless protocol) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol (intrusion detection method) ;
a plurality of mobile units , each having a network address (MAC addresses) and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point (respective MAC address, MAC address) for communicating with mobile units using a wireless protocol ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 59
. An intrusion detection method (wireless protocol) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point for communicating with mobile units using a wireless protocol (intrusion detection method) ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 65
. An intrusion detection method (wireless protocol) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point for communicating with mobile units using a wireless protocol (intrusion detection method) ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .

US7224678B2
CLAIM 69
. An intrusion detection method (wireless protocol) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6330244B1
CLAIM 1
. A wireless telephone system , comprising : at least one access point for communicating with mobile units using a wireless protocol (intrusion detection method) ;
a plurality of mobile units , each having a network address and a telephone extension address ;
and a telephone service interface connected to said access point and a central office , said interface including a gateway , including a memory mapping said telephone extension addresses of said mobile units and network addresses of said mobile units ;
wherein said mobile units can provide telephone communication with other mobile units using said network addresses , and wherein said mobile units can receive telephone communication from said central office addressed to said telephone extension addresses via said telephone service interface .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6070244A

Filed: 1997-11-10     Issued: 2000-05-30

Computer network security management system

(Original Assignee) JPMorgan Chase Bank NA     (Current Assignee) JPMorgan Chase Bank NA ; JPMorgan Chase Bank NA

Jonathan Orchier, Raymond Soriano, Louis Salvaterra, Dario Ardito, Anil Byreddy
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (individual one) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6070244A
CLAIM 6
. The computer security system of claim 1 , in which the security controlling facility comprises a compliance facility coupled to and communicating with the database for analyzing the data in the database and for determining that individual one (stations transmit request, stations transmit data) s of the security domains are out of compliance with the security regulations , when warranted .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (individual one) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6070244A
CLAIM 6
. The computer security system of claim 1 , in which the security controlling facility comprises a compliance facility coupled to and communicating with the database for analyzing the data in the database and for determining that individual one (stations transmit request, stations transmit data) s of the security domains are out of compliance with the security regulations , when warranted .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (individual one) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6070244A
CLAIM 6
. The computer security system of claim 1 , in which the security controlling facility comprises a compliance facility coupled to and communicating with the database for analyzing the data in the database and for determining that individual one (stations transmit request, stations transmit data) s of the security domains are out of compliance with the security regulations , when warranted .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (individual one) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US6070244A
CLAIM 6
. The computer security system of claim 1 , in which the security controlling facility comprises a compliance facility coupled to and communicating with the database for analyzing the data in the database and for determining that individual one (stations transmit request, stations transmit data) s of the security domains are out of compliance with the security regulations , when warranted .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP period .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP period .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP period .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (rolling facility) mode operation during a CFP period .
US6070244A
CLAIM 1
. A centralized security system for a computer network comprising a plurality of discrete computer subsystems , each subsystem having a discrete security domain associated therewith , the centralized security system comprising : a plurality of collection agents , each agent being operatively coupled with a respective one of said discrete security domains for collecting differently presented security-related data of said security domains ;
a collection agent abstraction facility coupled to said collection agents and effective for transforming the differently presented security-related data into a common-format security data which has a format common across said security domains ;
a database for storing said common-format security data from the collection agent abstraction facility , the database being comprised of a standardized , off-the-shelf database software program ;
a security controlling facility (detecting contention) for examining the security data stored in the database , for ensuring that the security related data in the database indicates that the security domains are in compliance with pre-determined security regulations and for issuing security related common-format commands effective for correcting computer security breach conditions ;
and a security maintenance software facility for receiving the common format commands and translating them into specific commands that are specific to and understandable by the various security domains .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6298250B1

Filed: 1997-10-21     Issued: 2001-10-02

Wireless prepaid telephone system with extended capability

(Original Assignee) BETTINA JEAN THOMPSON; KUYPER REENA (ONE-EIGHTH INTEREST)     (Current Assignee) Dot 23 Technologies LLC

Byard G. Nilsson
US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (remote stations) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station to communicate with remote stations (base station) through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (remote stations) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station to communicate with remote stations (base station) through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (remote stations) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station to communicate with remote stations (base station) through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (remote stations) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station to communicate with remote stations (base station) through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (remote stations) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station to communicate with remote stations (base station) through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (central station) .
US6298250B1
CLAIM 1
. A wireless telephone instrument for prepaid use with an approving central station (CFP period) to communicate with remote stations through a public switched telephone network , consisting of : a housing defining an interior space ;
an earphone fixed to said housing for providing voice sounds from audio signals ;
a microphone fixed to said housing for providing audio signals representative of voice sounds ;
a signal device for commanding attention to said instrument ;
a transceiver fixed to said housing and connected to , said earphone , said microphone and said signal device for wireless communication with said approving central station and selected ones of said remote stations ;
and a control unit fixed to said housing including a switch and a memory for storing instrument data on said wireless telephone instrument , said control unit operating to control data flow from said memory for transmission by said transceiver on activation of said switch for an outgoing call to initiate vocal communication with said central station , said control unit further activating said signal device on the occurrence of an incoming call .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5987609A

Filed: 1997-10-03     Issued: 1999-11-16

System for remotely securing/locking a stolen wireless device via an Email message

(Original Assignee) Toshiba Corp     (Current Assignee) Toshiba Corp

Mikio Hasebe
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP period .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP period .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP period .
US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (header field) mode operation during a CFP period .
US5987609A
CLAIM 1
. An information (metropolitan area network) device for a wireless communication with a network that allows transmission and reception of electronic mails , comprising : means for storing a password ;
means for storing a security level ;
means for checking a password attached to an electronic mail with the password stored by the password storing means in response to the reception of the electronic mail from the network ;
and security process execution means for , when the password match occurs , executing a security process corresponding to the security level stored by the security level storing means .

US5987609A
CLAIM 10
. The information device according to claim 9 , wherein the password is inserted in the form of binary data into the header field (detecting contention) of the electronic mail .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6119230A

Filed: 1997-10-01     Issued: 2000-09-12

Distributed dynamic security capabilities

(Original Assignee) Micro Focus Software Inc     (Current Assignee) Micro Focus Software Inc

Stephen R. Carter
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (removable storage) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address (removable storage) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (removable storage) within a predetermined period .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (removable storage) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (removable storage) within a predetermined period .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (removable storage) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address (removable storage) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (removable storage) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (removable storage) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US6119230A
CLAIM 9
. The method of claim 1 , wherein the providing step places the secure package in a persistent removable storage (respective MAC, MAC address) medium .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6119230A
CLAIM 28
. The method of claim 1 , wherein the access request includes a request to obtain information (metropolitan area network) about use of the system .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6202156B1

Filed: 1997-09-12     Issued: 2001-03-13

Remote access-controlled communication

(Original Assignee) Sun Microsystems Inc     (Current Assignee) Oracle America Inc

Kevin E. Kalajan
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6202156B1
CLAIM 9
. The method of claim 8 , wherein said information (frame check sequence) regarding said first predetermined time period comprises information on time remaining in said first predetermined time period .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6202156B1
CLAIM 9
. The method of claim 8 , wherein said information (frame check sequence) regarding said first predetermined time period comprises information on time remaining in said first predetermined time period .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6202156B1
CLAIM 8
. The method of claim 7 , further comprising : providing information to the client regarding said first predetermined time period (CFP period) .

US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6202156B1
CLAIM 16
. The apparatus of claim 14 , further comprising : a timer coupled to said firewall for maintaining a predetermined time period , and after expiration of said time (monitoring transmissions) period , said timer configuring said firewall to cause said firewall to no longer pass communications having the client network address associated therewith on to said access-controlled communications port .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6405049B2

Filed: 1997-08-05     Issued: 2002-06-11

Portable data terminal and cradle

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Allan Herrod, John Klein, Sarosh Vesuna, Simon Bard
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points (stations transmit request) of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points (stations transmit request) of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US6405049B2
CLAIM 1
. A mobile communications device , comprising : a) an activatable transceiver circuit for wireless communication when activated with at least one of a plurality of access points of a private , local area network ;
b) an activatable telephone circuit for wireless communication when activated with at least one of a plurality of cell sites of a public , cellular telephone network independent of the private network ;
and c) control means (monitoring transmissions) for activating one of the circuits to enable wireless communication with one of the independent networks by default , for determining a quality of the wireless communication between said one circuit and said one independent network , and for automatically activating the other of the circuits to enable wireless communication with the other of the independent networks upon a determination that the quality of the wireless communication between said one circuit and said one independent network has satisfied a predetermined switching criterion .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US20010039579A1

Filed: 1997-05-07     Issued: 2001-11-08

Network security and surveillance system

(Original Assignee) Datadirect Networks Inc     (Current Assignee) Comerica Bank California

Milan V. Trcka, Kenneth T. Fallon, Mark R. Jones, Ronald W. Walker
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US7224678B2
CLAIM 42
. An intrusion detection method (actual operation) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US20010039579A1
CLAIM 29
. The method according to claim 25 , further comprising the step of comparing a result of step (c) with information contained in an access log file of the firewall to check for discrepancies between the access log file and an actual operation (intrusion detection method) of the firewall .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (transmission time) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010039579A1
CLAIM 4
. The computer system according to claim 1 , wherein the processor is configured to insert packet timestamps into the packet stream , the packet timestamps forming a part of the archival recording and reflecting network transmission time (transmitting data comprises transmitting data) s of packets contained within the recording .

US7224678B2
CLAIM 51
. An intrusion detection method (actual operation) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US20010039579A1
CLAIM 29
. The method according to claim 25 , further comprising the step of comparing a result of step (c) with information contained in an access log file of the firewall to check for discrepancies between the access log file and an actual operation (intrusion detection method) of the firewall .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (transmission time) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010039579A1
CLAIM 4
. The computer system according to claim 1 , wherein the processor is configured to insert packet timestamps into the packet stream , the packet timestamps forming a part of the archival recording and reflecting network transmission time (transmitting data comprises transmitting data) s of packets contained within the recording .

US7224678B2
CLAIM 59
. An intrusion detection method (actual operation) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US20010039579A1
CLAIM 1
. A computer system for facilitating a post-event reconstruction and analysis of a security breach or other catastrophic event on a computer network , the system comprising : network interface circuitry configured to passively and continuously monitor the network at a network connection point to generate a packet stream , the packet stream comprising raw data packet (CTS packets) s that are transmitted on the network by other computer systems of the network ;
at least one computer processor configured to process the packet stream to generate an archival data stream ;
and a data recording unit operatively coupled to the processor , the recording unit configured to record the archival data stream onto a non-volatile storage medium to generate a low-level archival recording of network traffic .

US20010039579A1
CLAIM 29
. The method according to claim 25 , further comprising the step of comparing a result of step (c) with information contained in an access log file of the firewall to check for discrepancies between the access log file and an actual operation (intrusion detection method) of the firewall .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (transmission time) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010039579A1
CLAIM 4
. The computer system according to claim 1 , wherein the processor is configured to insert packet timestamps into the packet stream , the packet timestamps forming a part of the archival recording and reflecting network transmission time (transmitting data comprises transmitting data) s of packets contained within the recording .

US7224678B2
CLAIM 65
. An intrusion detection method (actual operation) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US20010039579A1
CLAIM 29
. The method according to claim 25 , further comprising the step of comparing a result of step (c) with information contained in an access log file of the firewall to check for discrepancies between the access log file and an actual operation (intrusion detection method) of the firewall .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (transmission time) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010039579A1
CLAIM 4
. The computer system according to claim 1 , wherein the processor is configured to insert packet timestamps into the packet stream , the packet timestamps forming a part of the archival recording and reflecting network transmission time (transmitting data comprises transmitting data) s of packets contained within the recording .

US7224678B2
CLAIM 69
. An intrusion detection method (actual operation) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US20010039579A1
CLAIM 29
. The method according to claim 25 , further comprising the step of comparing a result of step (c) with information contained in an access log file of the firewall to check for discrepancies between the access log file and an actual operation (intrusion detection method) of the firewall .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (transmission time) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US20010039579A1
CLAIM 4
. The computer system according to claim 1 , wherein the processor is configured to insert packet timestamps into the packet stream , the packet timestamps forming a part of the archival recording and reflecting network transmission time (transmitting data comprises transmitting data) s of packets contained within the recording .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6031833A

Filed: 1997-05-01     Issued: 2000-02-29

Method and system for increasing throughput in a wireless local area network

(Original Assignee) Apple Computer Inc     (Current Assignee) Apple Inc

Stanley L. Fickes, Edward W. Geiger, Richard W. Mincher
US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US6031833A
CLAIM 1
. A method for increasing throughput in a wireless local area network (WLAN) , the method comprising : transmitting a packet from a first end station in the WLAN , the packet including an indication of a next end station in a chain of end stations having data ready for transmission in the WLAN ;
transferring control of access before a predetermined time period (CFP period) has been exceeded by the first end station to the next end station in the chain of end stations based on the indication ;
maintaining access to the network for a plurality of cooperating end stations established through continuous indication of the next end station in the chain of end stations without exceeding a maximum access time .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5889772A

Filed: 1997-04-17     Issued: 1999-03-30

System and method for monitoring performance of wireless LAN and dynamically adjusting its operating parameters

(Original Assignee) Advanced Micro Devices Inc     (Current Assignee) GlobalFoundries Inc

Matthew J. Fischer, William F. Kern
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5889772A
CLAIM 13
. A controller for a wireless communication station , comprising : first means for monitoring transmission of frames to destination stations , second means for determining whether or not an airtime reservation is obtained for protecting transmission of the frames , third means for determining whether acknowledgements are received in response to the transmitted frames , fourth means responsive to said first , second and third means for maintaining a count of protected attempts indicative of the number of attempts to transmit the frames to the destination station when the airtime reservation is available , fifth means responsive to said first , second and third means for maintaining a count of protected failures indicative of the number of failures to receive the acknowledgements when the airtime reservation is available , and first control means (monitoring transmissions) responsive to said fourth and fifth means for controlling fragmentation of data to be transmitted to the destination stations .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
JPH10261980A

Filed: 1997-03-18     Issued: 1998-09-29

無線通信ネットワーク用基地局装置,無線通信ネットワークの通信制御方法,無線通信ネットワークシステムおよび無線端末装置

(Original Assignee) Fujitsu Ltd; 富士通株式会社     

Hideo Adachi, 英雄 安達
US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 42
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
JPH10261980A
CLAIM 5
【請求項5】 相互に近接または重畳する無線エリアを もつ複数の基地局装置と、該複数の基地局装置のうちの いずれか一つと無線通信を行なう1以上の無線端末装置 とをそなえてなる無線通信ネットワークシステム (intrusion detection method) であっ て、 該複数の基地局装置に、それぞれ、該無線端末装置から プローブ信号を受信すると各基地局装置の負荷状況をプ ローブ応答として該無線端末装置へ送り返す負荷状況送 信部をそなえるとともに、 該無線端末装置に、 予め付与された、必要なスループットを情報として記憶 するスループット記憶部と、 周辺に存在する基地局装置を探索すべく前記プローブ信 号を送信するプローブ信号送信部と、 該プローブ信号送信部により送信された前記プローブ信 号に応じて該基地局装置から送り返されてきた負荷状況 と該スループット記憶部に記憶されている前記スループ ットとに基づいて、最適な負荷状況の基地局装置を選択 して接続する基地局装置選択部とをそなえたことを特徴 とする、無線通信ネットワークシステム

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 51
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
JPH10261980A
CLAIM 5
【請求項5】 相互に近接または重畳する無線エリアを もつ複数の基地局装置と、該複数の基地局装置のうちの いずれか一つと無線通信を行なう1以上の無線端末装置 とをそなえてなる無線通信ネットワークシステム (intrusion detection method) であっ て、 該複数の基地局装置に、それぞれ、該無線端末装置から プローブ信号を受信すると各基地局装置の負荷状況をプ ローブ応答として該無線端末装置へ送り返す負荷状況送 信部をそなえるとともに、 該無線端末装置に、 予め付与された、必要なスループットを情報として記憶 するスループット記憶部と、 周辺に存在する基地局装置を探索すべく前記プローブ信 号を送信するプローブ信号送信部と、 該プローブ信号送信部により送信された前記プローブ信 号に応じて該基地局装置から送り返されてきた負荷状況 と該スループット記憶部に記憶されている前記スループ ットとに基づいて、最適な負荷状況の基地局装置を選択 して接続する基地局装置選択部とをそなえたことを特徴 とする、無線通信ネットワークシステム

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 59
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
JPH10261980A
CLAIM 5
【請求項5】 相互に近接または重畳する無線エリアを もつ複数の基地局装置と、該複数の基地局装置のうちの いずれか一つと無線通信を行なう1以上の無線端末装置 とをそなえてなる無線通信ネットワークシステム (intrusion detection method) であっ て、 該複数の基地局装置に、それぞれ、該無線端末装置から プローブ信号を受信すると各基地局装置の負荷状況をプ ローブ応答として該無線端末装置へ送り返す負荷状況送 信部をそなえるとともに、 該無線端末装置に、 予め付与された、必要なスループットを情報として記憶 するスループット記憶部と、 周辺に存在する基地局装置を探索すべく前記プローブ信 号を送信するプローブ信号送信部と、 該プローブ信号送信部により送信された前記プローブ信 号に応じて該基地局装置から送り返されてきた負荷状況 と該スループット記憶部に記憶されている前記スループ ットとに基づいて、最適な負荷状況の基地局装置を選択 して接続する基地局装置選択部とをそなえたことを特徴 とする、無線通信ネットワークシステム

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 65
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
JPH10261980A
CLAIM 5
【請求項5】 相互に近接または重畳する無線エリアを もつ複数の基地局装置と、該複数の基地局装置のうちの いずれか一つと無線通信を行なう1以上の無線端末装置 とをそなえてなる無線通信ネットワークシステム (intrusion detection method) であっ て、 該複数の基地局装置に、それぞれ、該無線端末装置から プローブ信号を受信すると各基地局装置の負荷状況をプ ローブ応答として該無線端末装置へ送り返す負荷状況送 信部をそなえるとともに、 該無線端末装置に、 予め付与された、必要なスループットを情報として記憶 するスループット記憶部と、 周辺に存在する基地局装置を探索すべく前記プローブ信 号を送信するプローブ信号送信部と、 該プローブ信号送信部により送信された前記プローブ信 号に応じて該基地局装置から送り返されてきた負荷状況 と該スループット記憶部に記憶されている前記スループ ットとに基づいて、最適な負荷状況の基地局装置を選択 して接続する基地局装置選択部とをそなえたことを特徴 とする、無線通信ネットワークシステム

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。

US7224678B2
CLAIM 69
. An intrusion detection method (システム) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
JPH10261980A
CLAIM 5
【請求項5】 相互に近接または重畳する無線エリアを もつ複数の基地局装置と、該複数の基地局装置のうちの いずれか一つと無線通信を行なう1以上の無線端末装置 とをそなえてなる無線通信ネットワークシステム (intrusion detection method) であっ て、 該複数の基地局装置に、それぞれ、該無線端末装置から プローブ信号を受信すると各基地局装置の負荷状況をプ ローブ応答として該無線端末装置へ送り返す負荷状況送 信部をそなえるとともに、 該無線端末装置に、 予め付与された、必要なスループットを情報として記憶 するスループット記憶部と、 周辺に存在する基地局装置を探索すべく前記プローブ信 号を送信するプローブ信号送信部と、 該プローブ信号送信部により送信された前記プローブ信 号に応じて該基地局装置から送り返されてきた負荷状況 と該スループット記憶部に記憶されている前記スループ ットとに基づいて、最適な負荷状況の基地局装置を選択 して接続する基地局装置選択部とをそなえたことを特徴 とする、無線通信ネットワークシステム

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (送受信) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
JPH10261980A
CLAIM 11
【請求項11】 1以上の無線端末装置と無線通信を行 なう無線通信ネットワーク用基地局装置であって、 該無線端末装置とのデータ送受信 (stations to detect service set IDs) 中に無線通信ネットワ ークでの負荷状況を検出する負荷状況検出部と、 該負荷状況検出部により検出された該負荷状況に応じ て、データ衝突回避のためのバックオフ時間の最大値を 動的に変更する変更部とをそなえたことを特徴とする、 無線通信ネットワーク用無線基地局装置。




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5919258A

Filed: 1997-02-06     Issued: 1999-07-06

Security system and method for computers connected to network

(Original Assignee) Hitachi Ltd     (Current Assignee) Hitachi Ltd

Makoto Kayashima, Masato Terada
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5919258A
CLAIM 5
. A security system according to claim 2 , wherein said information (frame check sequence) transmission unit transmits a message indicating that the number of processes being executed in said one computer is abnormal and identifying said user when said internal status monitor unit determines that the number of processes being executed in said one computer is abnormal .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5919258A
CLAIM 5
. A security system according to claim 2 , wherein said information (frame check sequence) transmission unit transmits a message indicating that the number of processes being executed in said one computer is abnormal and identifying said user when said internal status monitor unit determines that the number of processes being executed in said one computer is abnormal .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5919258A
CLAIM 6
. A security system according to claim 1 , wherein : said internal status monitor unit determines that a volume of traffic in said one computer from said other computer is abnormal when a number of data packet (CTS packets) s received per unit of time from said other computer over said network is not less than a predetermined value , and said access control unit limits access to said one computer by said other computer on said network when said internal status monitor unit determines that the volume of traffic from said other computer is abnormal .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5953652A

Filed: 1997-01-24     Issued: 1999-09-14

Detection of fraudulently registered mobile phones

(Original Assignee) AT&T Wireless Services Inc     (Current Assignee) AT&T Mobility II LLC ; AT&T Wireless Services Inc

Umesh J. Amin, Lorin B. Rowe, Russell John Waughman
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 2
. The wireless network (wireless network) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 3
. The wireless network (wireless network) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 4
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 5
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 6
. The wireless network (wireless network) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 7
. The wireless network (wireless network) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 8
. The wireless network (wireless network) of claim 1 wherein said plurality of stations transmit data (respective location) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 20
. The method according to claim 13 , further comprising the steps of : monitoring the successive first and second registration messages associated with the unique identifier to determine the respective location (stations transmit data) of the mobile station within the wireless network at the time of each of the registration messages ;
determining the approximate geographic distance between the respective locations of the mobile station at the time of the first and second registration messages ;
calculating an apparent velocity of the mobile station between the first and second successive registration messages based upon the approximated geographical distance and the first elapsed time between the first and second successive registration messages ;
comparing the apparent velocity with a predetermined maximum velocity ;
and detecting a suspected fraudulent event when the apparent velocity exceeds the predetermined maximum velocity .

US7224678B2
CLAIM 9
. The wireless network (wireless network) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 10
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a base station (mobile stations) .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 24
. A system for detecting fraudulent use of a unique identifier associated with an authorized mobile station in a wireless telecommunications network , comprising : a monitoring system for collecting data associated with the registration of one or more mobile stations (base station) utilizing the unique identifier ;
and a fraud detection processor in communication with the monitoring system for analyzing the data collected by the monitoring system , the processor comprising a first pattern recognition device for determining the periodicity of successive registration messages associated with the unique identifier , wherein a suspected fraudulent event is identified when the time periods between successive registration messages are non-periodic .

US7224678B2
CLAIM 11
. The wireless network (wireless network) of claim 1 wherein said policing station comprises a wireless station .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 13
. The wireless network (wireless network) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 14
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 15
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 16
. The wireless network (wireless network) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 17
. The wireless network (wireless network) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 18
. The wireless network (wireless network) of claim 12 wherein said plurality of stations transmit data (respective location) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 20
. The method according to claim 13 , further comprising the steps of : monitoring the successive first and second registration messages associated with the unique identifier to determine the respective location (stations transmit data) of the mobile station within the wireless network at the time of each of the registration messages ;
determining the approximate geographic distance between the respective locations of the mobile station at the time of the first and second registration messages ;
calculating an apparent velocity of the mobile station between the first and second successive registration messages based upon the approximated geographical distance and the first elapsed time between the first and second successive registration messages ;
comparing the apparent velocity with a predetermined maximum velocity ;
and detecting a suspected fraudulent event when the apparent velocity exceeds the predetermined maximum velocity .

US7224678B2
CLAIM 19
. The wireless network (wireless network) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 20
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a base station (mobile stations) .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 24
. A system for detecting fraudulent use of a unique identifier associated with an authorized mobile station in a wireless telecommunications network , comprising : a monitoring system for collecting data associated with the registration of one or more mobile stations (base station) utilizing the unique identifier ;
and a fraud detection processor in communication with the monitoring system for analyzing the data collected by the monitoring system , the processor comprising a first pattern recognition device for determining the periodicity of successive registration messages associated with the unique identifier , wherein a suspected fraudulent event is identified when the time periods between successive registration messages are non-periodic .

US7224678B2
CLAIM 21
. The wireless network (wireless network) of claim 12 wherein said policing station comprises a wireless station .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 23
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 24
. The wireless network (wireless network) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 25
. The wireless network (wireless network) of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 26
. The wireless network (wireless network) of claim 22 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 27
. The wireless network (wireless network) of claim 22 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 28
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a base station (mobile stations) .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 24
. A system for detecting fraudulent use of a unique identifier associated with an authorized mobile station in a wireless telecommunications network , comprising : a monitoring system for collecting data associated with the registration of one or more mobile stations (base station) utilizing the unique identifier ;
and a fraud detection processor in communication with the monitoring system for analyzing the data collected by the monitoring system , the processor comprising a first pattern recognition device for determining the periodicity of successive registration messages associated with the unique identifier , wherein a suspected fraudulent event is identified when the time periods between successive registration messages are non-periodic .

US7224678B2
CLAIM 29
. The wireless network (wireless network) of claim 22 wherein said policing station comprises a wireless station .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 31
. The wireless network (wireless network) of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 32
. The wireless network (wireless network) of claim 30 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 33
. The wireless network (wireless network) of claim 30 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 34
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a base station (mobile stations) .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 24
. A system for detecting fraudulent use of a unique identifier associated with an authorized mobile station in a wireless telecommunications network , comprising : a monitoring system for collecting data associated with the registration of one or more mobile stations (base station) utilizing the unique identifier ;
and a fraud detection processor in communication with the monitoring system for analyzing the data collected by the monitoring system , the processor comprising a first pattern recognition device for determining the periodicity of successive registration messages associated with the unique identifier , wherein a suspected fraudulent event is identified when the time periods between successive registration messages are non-periodic .

US7224678B2
CLAIM 35
. The wireless network (wireless network) of claim 30 wherein said policing station comprises a wireless station .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (wireless network) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 37
. The wireless network (wireless network) of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 38
. The wireless network (wireless network) of claim 36 wherein said plurality of stations transmit over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 39
. The wireless network (wireless network) of claim 36 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 40
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a base station (mobile stations) .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US5953652A
CLAIM 24
. A system for detecting fraudulent use of a unique identifier associated with an authorized mobile station in a wireless telecommunications network , comprising : a monitoring system for collecting data associated with the registration of one or more mobile stations (base station) utilizing the unique identifier ;
and a fraud detection processor in communication with the monitoring system for analyzing the data collected by the monitoring system , the processor comprising a first pattern recognition device for determining the periodicity of successive registration messages associated with the unique identifier , wherein a suspected fraudulent event is identified when the time periods between successive registration messages are non-periodic .

US7224678B2
CLAIM 41
. The wireless network (wireless network) of claim 36 wherein said policing station comprises a wireless station .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network (wireless network) has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5953652A
CLAIM 2
. The method according to claim 1 , further comprising the steps of : identifying a switch in the wireless network (wireless network) where the mobile station is registered ;
determining the constant registration period associated with the switch , the constant registration period defining the expected time period between successive registrations by the mobile station to the switch ;
and comparing the actual elapsed time period between successive registrations associated with the unique identifier of the mobile station to the constant registration period associated with the switch to determine whether the actual elapsed time period is substantially non-periodic .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5991287A

Filed: 1996-12-30     Issued: 1999-11-23

System and method for providing seamless handover in a wireless computer network

(Original Assignee) Nokia of America Corp     (Current Assignee) Avago Technologies General IP Singapore Pte Ltd

Wilhelmus J. M. Diepstraten, Leo Monteban
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5991287A
CLAIM 1
. For use with a wireless computer network having a plurality of access points (stations transmit request) , a mobile station adapted to communicate with said network via a current access point and having a scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said mobile station comprising : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said scanning circuit ;
and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (mobile stations) .
US5991287A
CLAIM 15
. A wireless computer network infrastructure , comprising : at least one central server having a plurality of access points operating at different frequencies ;
and a plurality of mobile stations (base station) adapted for communicating with said network via a corresponding plurality of current access points , each of said plurality of mobile stations having data processing and storage circuitry and a frequency scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said each of said plurality of mobile stations further including : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said frequency scanning circuit , and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5991287A
CLAIM 1
. For use with a wireless computer network having a plurality of access points (stations transmit request) , a mobile station adapted to communicate with said network via a current access point and having a scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said mobile station comprising : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said scanning circuit ;
and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (mobile stations) .
US5991287A
CLAIM 15
. A wireless computer network infrastructure , comprising : at least one central server having a plurality of access points operating at different frequencies ;
and a plurality of mobile stations (base station) adapted for communicating with said network via a corresponding plurality of current access points , each of said plurality of mobile stations having data processing and storage circuitry and a frequency scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said each of said plurality of mobile stations further including : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said frequency scanning circuit , and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (mobile stations) .
US5991287A
CLAIM 15
. A wireless computer network infrastructure , comprising : at least one central server having a plurality of access points operating at different frequencies ;
and a plurality of mobile stations (base station) adapted for communicating with said network via a corresponding plurality of current access points , each of said plurality of mobile stations having data processing and storage circuitry and a frequency scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said each of said plurality of mobile stations further including : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said frequency scanning circuit , and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (mobile stations) .
US5991287A
CLAIM 15
. A wireless computer network infrastructure , comprising : at least one central server having a plurality of access points operating at different frequencies ;
and a plurality of mobile stations (base station) adapted for communicating with said network via a corresponding plurality of current access points , each of said plurality of mobile stations having data processing and storage circuitry and a frequency scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said each of said plurality of mobile stations further including : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said frequency scanning circuit , and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (mobile stations) .
US5991287A
CLAIM 15
. A wireless computer network infrastructure , comprising : at least one central server having a plurality of access points operating at different frequencies ;
and a plurality of mobile stations (base station) adapted for communicating with said network via a corresponding plurality of current access points , each of said plurality of mobile stations having data processing and storage circuitry and a frequency scanning circuit for locating a new access point , said scanning circuit requiring a scanning period of time to locate said new access point , said each of said plurality of mobile stations further including : a detection circuit that generates a ready-to-scan signal indicating that said mobile station is about to activate said frequency scanning circuit , and a suspension circuit , coupled to said detection circuit , that receives said ready-to-scan signal and generates , in response thereto , a data suspend signal for transmission to said current access point , said data suspend signal causing said current access point to suspend transmission of data to said mobile station , thereby preventing loss of said data during said scanning period .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5796942A

Filed: 1996-11-21     Issued: 1998-08-18

Method and apparatus for automated network-wide surveillance and security breach intervention

(Original Assignee) CA Inc     (Current Assignee) CA Inc

Daniel Esbensen
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (said window) therebetween using a media access layer (record file) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5796942A
CLAIM 1
. A network surveillance system for conducting surveillance on a network independent of a network server comprises : a network driver for capturing data on a network , said data not necessarily addressed to said surveillance system ;
a handler process for receiving data from said network driver and storing said data in real time ;
a plurality of record file (media access layer) s for receiving network data and storing said data before further examination ;
a scanner process for designating one of said plurality of record files as a receive file while reading data from another of said plurality of record files and for using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
a session window scanner for reading a window of data in one of said plurality of session data streams ;
a set of surveillance rules defining data patterns which , when met , will trigger a surveillance alert ;
and an alerts handler for responding to fired rules and taking defined actions .

US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (said window) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (said window) therebetween using a media access layer (record file) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5796942A
CLAIM 1
. A network surveillance system for conducting surveillance on a network independent of a network server comprises : a network driver for capturing data on a network , said data not necessarily addressed to said surveillance system ;
a handler process for receiving data from said network driver and storing said data in real time ;
a plurality of record file (media access layer) s for receiving network data and storing said data before further examination ;
a scanner process for designating one of said plurality of record files as a receive file while reading data from another of said plurality of record files and for using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
a session window scanner for reading a window of data in one of said plurality of session data streams ;
a set of surveillance rules defining data patterns which , when met , will trigger a surveillance alert ;
and an alerts handler for responding to fired rules and taking defined actions .

US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (said window) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (said window) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (said window) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (said window) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (said window) between the plurality of stations using a media access layer (record file) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5796942A
CLAIM 1
. A network surveillance system for conducting surveillance on a network independent of a network server comprises : a network driver for capturing data on a network , said data not necessarily addressed to said surveillance system ;
a handler process for receiving data from said network driver and storing said data in real time ;
a plurality of record file (media access layer) s for receiving network data and storing said data before further examination ;
a scanner process for designating one of said plurality of record files as a receive file while reading data from another of said plurality of record files and for using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
a session window scanner for reading a window of data in one of said plurality of session data streams ;
a set of surveillance rules defining data patterns which , when met , will trigger a surveillance alert ;
and an alerts handler for responding to fired rules and taking defined actions .

US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (said window) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (said window) between the plurality of stations using a media access layer (record file) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5796942A
CLAIM 1
. A network surveillance system for conducting surveillance on a network independent of a network server comprises : a network driver for capturing data on a network , said data not necessarily addressed to said surveillance system ;
a handler process for receiving data from said network driver and storing said data in real time ;
a plurality of record file (media access layer) s for receiving network data and storing said data before further examination ;
a scanner process for designating one of said plurality of record files as a receive file while reading data from another of said plurality of record files and for using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
a session window scanner for reading a window of data in one of said plurality of session data streams ;
a set of surveillance rules defining data patterns which , when met , will trigger a surveillance alert ;
and an alerts handler for responding to fired rules and taking defined actions .

US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (said window) , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (said window) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US5796942A
CLAIM 13
. The method according to claim 11 further comprising filtering certain network data packet (CTS packets) s before storing .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (said window) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (said window) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (said window) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5796942A
CLAIM 11
. A method for for conducting surveillance on a network comprises : capturing data on a network ;
storing said data in real time in one of a plurality of record files ;
using said data to construct a plurality of session data streams , said session data streams providing a sequential reconstruction of network data traffic organized by session ;
reading a window of data in one of said plurality of session data streams ;
testing said window (transmitting data) of data against a set of surveillance rules ;
and responding to fired rules by taking defined interventions .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5875179A

Filed: 1996-10-29     Issued: 1999-02-23

Method and apparatus for synchronized communication over wireless backbone architecture

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Google LLC

Terry L. Tikalsky
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access point) (access point) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access point) within a predetermined period .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 42
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5875179A
CLAIM 1
. A communication system comprising : a first node having means for controlling synchronization of wireless communications between said first node and at least one additional node ;
and a plurality of second nodes for communicating with said first node , at least one of said second nodes having means for determining a dynamic depth designation representing the number of nodes in a wireless communications path between said first node and said at least one second (intrusion detection method) node , wherein said second node is configured to scan the communication system to dynamically update the dynamic depth designation .

US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 51
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access point) (access point) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5875179A
CLAIM 1
. A communication system comprising : a first node having means for controlling synchronization of wireless communications between said first node and at least one additional node ;
and a plurality of second nodes for communicating with said first node , at least one of said second nodes having means for determining a dynamic depth designation representing the number of nodes in a wireless communications path between said first node and said at least one second (intrusion detection method) node , wherein said second node is configured to scan the communication system to dynamically update the dynamic depth designation .

US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access point) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5875179A
CLAIM 6
. A communication system according to claim 1 , wherein said first node is a master repeater of a radio backbone link in the communications system , and said plurality of second nodes are access point (respective MAC address, MAC address) repeaters which communicate with one another via said radio backbone link .

US7224678B2
CLAIM 59
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5875179A
CLAIM 1
. A communication system comprising : a first node having means for controlling synchronization of wireless communications between said first node and at least one additional node ;
and a plurality of second nodes for communicating with said first node , at least one of said second nodes having means for determining a dynamic depth designation representing the number of nodes in a wireless communications path between said first node and said at least one second (intrusion detection method) node , wherein said second node is configured to scan the communication system to dynamically update the dynamic depth designation .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 65
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5875179A
CLAIM 1
. A communication system comprising : a first node having means for controlling synchronization of wireless communications between said first node and at least one additional node ;
and a plurality of second nodes for communicating with said first node , at least one of said second nodes having means for determining a dynamic depth designation representing the number of nodes in a wireless communications path between said first node and said at least one second (intrusion detection method) node , wherein said second node is configured to scan the communication system to dynamically update the dynamic depth designation .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .

US7224678B2
CLAIM 69
. An intrusion detection method (one second) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5875179A
CLAIM 1
. A communication system comprising : a first node having means for controlling synchronization of wireless communications between said first node and at least one additional node ;
and a plurality of second nodes for communicating with said first node , at least one of said second nodes having means for determining a dynamic depth designation representing the number of nodes in a wireless communications path between said first node and said at least one second (intrusion detection method) node , wherein said second node is configured to scan the communication system to dynamically update the dynamic depth designation .

US5875179A
CLAIM 15
. A method for establishing synchronization between a first node and a second node , the method comprising the steps of : selecting a first of plural communication channels for use by said first node , said first channel having a first hop sequence of frequencies ;
assigning said second node any one of said plural communication channels , each of said plural communication channels having a hop sequence of frequencies wherein at least one frequency overlaps a frequency in said first hop sequence ;
and detecting synchronization information (metropolitan area network) during said frequency overlap to synchronize communications between said first and second nodes .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5940591A

Filed: 1996-10-03     Issued: 1999-08-17

Apparatus and method for providing network security

(Original Assignee) ITT Corp     (Current Assignee) Round Rock Research LLC

John M. Boyle, Eric S. Maiwald, David W. Snow
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access policy) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5940591A
CLAIM 1
. A multi-level network security apparatus for a computer network having at least one user coupled thereto , the at least one user selected from a group consisting of a host computer and a second untrusted network , comprising : a secure network interface unit (SNIU) having a first port for coupling to said at least one user and a second port (frame check sequence) for directly connecting to the computer network which operates at a user layer communications protocol , said SNIU providing security control by controlling access to the computer network at least one of the layers above the transport layer of the communications protocol , wherein the SNIU is implemented to create a global security perimeter for end-to-end communications and wherein the computer network may be individually secure or non-secure without compromising security of communications within said global security perimeter ;
and a security management architecture , including a security manager (SM) coupled to said SNIU for causing said SNIU to be initialized , operated and configured for protecting the security communications transmitted through said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (access policy) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy) .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access policy) within a predetermined period .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (access policy) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (access policy) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (access policy) within a predetermined period .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 42
. An intrusion detection method (one second) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access policy) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5940591A
CLAIM 1
. A multi-level network security apparatus for a computer network having at least one user coupled thereto , the at least one user selected from a group consisting of a host computer and a second untrusted network , comprising : a secure network interface unit (SNIU) having a first port for coupling to said at least one user and a second port (frame check sequence) for directly connecting to the computer network which operates at a user layer communications protocol , said SNIU providing security control by controlling access to the computer network at least one of the layers above the transport layer of the communications protocol , wherein the SNIU is implemented to create a global security perimeter for end-to-end communications and wherein the computer network may be individually secure or non-secure without compromising security of communications within said global security perimeter ;
and a security management architecture , including a security manager (SM) coupled to said SNIU for causing said SNIU to be initialized , operated and configured for protecting the security communications transmitted through said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US5940591A
CLAIM 43
. A multi-level network security apparatus for communicating over an untrusted network between a computer user and at least a second network , comprising : a secure network interface unit (SNIU) coupled at a first port to said computer user and at a second port to said untrusted network , said SNIU providing security control by controlling access and communications to the untrusted network , said SNIU operable to initialize and maintain a communication path across the untrusted network and said at least one second (intrusion detection method) network with a remote SNIU for passing data therebetween ;
said remote SNIU coupled directly between said untrusted network and said second network and operable as a gateway to communicate with said SNIU over said communication path to transceive data at said second network when said second network uses different security labeling than said untrusted network ;
wherein each SNIU is implemented to create a global security perimeter for end-to-end communications ;
and a security management architecture including a security manager (SM) coupled to each said SNIU having means for causing each SNIU to be initialized , operated and configured for protecting the security communications transmitted through each said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (access policy) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy) .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 51
. An intrusion detection method (one second) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (access policy) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (access policy) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US5940591A
CLAIM 43
. A multi-level network security apparatus for communicating over an untrusted network between a computer user and at least a second network , comprising : a secure network interface unit (SNIU) coupled at a first port to said computer user and at a second port to said untrusted network , said SNIU providing security control by controlling access and communications to the untrusted network , said SNIU operable to initialize and maintain a communication path across the untrusted network and said at least one second (intrusion detection method) network with a remote SNIU for passing data therebetween ;
said remote SNIU coupled directly between said untrusted network and said second network and operable as a gateway to communicate with said SNIU over said communication path to transceive data at said second network when said second network uses different security labeling than said untrusted network ;
wherein each SNIU is implemented to create a global security perimeter for end-to-end communications ;
and a security management architecture including a security manager (SM) coupled to each said SNIU having means for causing each SNIU to be initialized , operated and configured for protecting the security communications transmitted through each said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (access policy) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5940591A
CLAIM 32
. The network security apparatus according to claim 31 , wherein said network resource access policy (MAC address, MAC addresses) include discretionary access control and mandatory access control .

US7224678B2
CLAIM 59
. An intrusion detection method (one second) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5940591A
CLAIM 43
. A multi-level network security apparatus for communicating over an untrusted network between a computer user and at least a second network , comprising : a secure network interface unit (SNIU) coupled at a first port to said computer user and at a second port to said untrusted network , said SNIU providing security control by controlling access and communications to the untrusted network , said SNIU operable to initialize and maintain a communication path across the untrusted network and said at least one second (intrusion detection method) network with a remote SNIU for passing data therebetween ;
said remote SNIU coupled directly between said untrusted network and said second network and operable as a gateway to communicate with said SNIU over said communication path to transceive data at said second network when said second network uses different security labeling than said untrusted network ;
wherein each SNIU is implemented to create a global security perimeter for end-to-end communications ;
and a security management architecture including a security manager (SM) coupled to each said SNIU having means for causing each SNIU to be initialized , operated and configured for protecting the security communications transmitted through each said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US7224678B2
CLAIM 65
. An intrusion detection method (one second) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5940591A
CLAIM 43
. A multi-level network security apparatus for communicating over an untrusted network between a computer user and at least a second network , comprising : a secure network interface unit (SNIU) coupled at a first port to said computer user and at a second port to said untrusted network , said SNIU providing security control by controlling access and communications to the untrusted network , said SNIU operable to initialize and maintain a communication path across the untrusted network and said at least one second (intrusion detection method) network with a remote SNIU for passing data therebetween ;
said remote SNIU coupled directly between said untrusted network and said second network and operable as a gateway to communicate with said SNIU over said communication path to transceive data at said second network when said second network uses different security labeling than said untrusted network ;
wherein each SNIU is implemented to create a global security perimeter for end-to-end communications ;
and a security management architecture including a security manager (SM) coupled to each said SNIU having means for causing each SNIU to be initialized , operated and configured for protecting the security communications transmitted through each said SNIU , said SM capable of implementing at least one of a plurality of security policies .

US7224678B2
CLAIM 69
. An intrusion detection method (one second) for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5940591A
CLAIM 43
. A multi-level network security apparatus for communicating over an untrusted network between a computer user and at least a second network , comprising : a secure network interface unit (SNIU) coupled at a first port to said computer user and at a second port to said untrusted network , said SNIU providing security control by controlling access and communications to the untrusted network , said SNIU operable to initialize and maintain a communication path across the untrusted network and said at least one second (intrusion detection method) network with a remote SNIU for passing data therebetween ;
said remote SNIU coupled directly between said untrusted network and said second network and operable as a gateway to communicate with said SNIU over said communication path to transceive data at said second network when said second network uses different security labeling than said untrusted network ;
wherein each SNIU is implemented to create a global security perimeter for end-to-end communications ;
and a security management architecture including a security manager (SM) coupled to each said SNIU having means for causing each SNIU to be initialized , operated and configured for protecting the security communications transmitted through each said SNIU , said SM capable of implementing at least one of a plurality of security policies .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5844900A

Filed: 1996-09-23     Issued: 1998-12-01

Method and apparatus for optimizing a medium access control protocol

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Google LLC

Hilton K. Hong, Juan Grau, Jr., Arthur B. Coleman
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (packet transmission, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5844900A
CLAIM 2
. Apparatus according to claim 1 , wherein said monitoring means detects a number of data packet transmission (CTS packets) s sent within a predetermined period of time .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5844900A
CLAIM 1
. Apparatus for controlling wireless communication among plural nodes in a frequency hopping communication system comprising : means for monitoring a number of transmissions which occur within the communication system , said means for monitoring including maintaining a linked list of nodes which have transmitted information within a predetermined period of time ;
and means for dynamically changing a number of slots for which nodes of the communication system contend for access to a wireless communication medium of the communication system , said dynamic changing being performed as a function of said number of monitored transmissions , wherein said linked list includes timestamp information regarding a time at which each of said nodes transmitted information , said linked list being sorted according to said time (monitoring transmissions) stamps .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6067297A

Filed: 1996-06-28     Issued: 2000-05-23

Embedded access point supporting communication with mobile unit operating in power-saving mode

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Robert Beach
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (probe packet) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network address (MAC addresses) ing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network address (MAC addresses) ing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request (probe packet) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (probe packet) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network address (MAC addresses) ing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request (probe packet) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (network address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network address (MAC addresses) ing protocol specification , all mobile units transmit probe packets and the access unit transmits a probe response packet , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request (probe packet) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request (probe packet) to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (response packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US6067297A
CLAIM 18
. A method as claimed in claim 15 in which the communications network conforms to a network addressing protocol specification , all mobile units transmit probe packet (stations to detect frame check sequence, transmitting request) s and the access unit transmits a probe response packet (CTS packets) , transmission of the probe response packet being initiated at the interrupt level .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US6067297A
CLAIM 16
. A method as claimed in claim 15 in which the association table stores mobile unit association information (metropolitan area network) and the access unit allows association with a mobile unit dependent on predetermined criteria and enters the mobile unit association information into the association table .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5913174A

Filed: 1996-06-19     Issued: 1999-06-15

Connectorized antenna for wireless LAN PCMCIA card radios

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Google LLC

Theresa Loney Casarez, James Alfred Stubstad, Jr., Robin Chu, Mark Edwards
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5913174A
CLAIM 15
. A card radio for use with any of a variety of removable antennae which are connectable with the card radio , comprising : a frame assembly having an RF electrical connector which conducts a signal to be radiated by any of the variety of removable antennae and receives a signal collected by any of the variety of removable antennae , and an opening in the frame assembly at a distal end which receives a portion of any of the variety of removable antennae wherein the first opening is adjacent an upper edge of a frame in a first portion of the frame spaced to one side of the RF electrical connector and the card radio further comprises a second opening spaced from the first opening and being adjacent to a lower edge of the frame on the same side of the RF electrical connector as the first opening a third opening located in a second port (frame check sequence) ion of the frame spaced to the other side of the RF electrical connector and being adjacent the upper edge of the frame , and a fourth opening spaced from the third opening and being adjacent to the lower edge of the frame on the same side of the RF electrical connector as the third opening .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request (light emitting) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5913174A
CLAIM 1
. A card radio system comprising : a card radio having an electrical connector and a latch-receiving opening at a distal end ;
a removable flexible planar antenna having an electrical connector removably connectable with the electrical connector on the distal end of the card radio and an actuable latch releasably mateable with the latch-receiving opening , wherein the planar antenna comprises a mounting member having a flexible antenna assembly electrically connected to the connector wherein the flexible antenna assembly comprises a flexible substrate with a flexible circuit laminated therewith ;
a flexible housing attached to the mounting member and extending around the flexible antenna assembly ;
and a light conducting element extending from an opening in the mounting member to a light emitting (stations transmitting request) opening in a distal end of the flexible housing .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (second port) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5913174A
CLAIM 15
. A card radio for use with any of a variety of removable antennae which are connectable with the card radio , comprising : a frame assembly having an RF electrical connector which conducts a signal to be radiated by any of the variety of removable antennae and receives a signal collected by any of the variety of removable antennae , and an opening in the frame assembly at a distal end which receives a portion of any of the variety of removable antennae wherein the first opening is adjacent an upper edge of a frame in a first portion of the frame spaced to one side of the RF electrical connector and the card radio further comprises a second opening spaced from the first opening and being adjacent to a lower edge of the frame on the same side of the RF electrical connector as the first opening a third opening located in a second port (frame check sequence) ion of the frame spaced to the other side of the RF electrical connector and being adjacent the upper edge of the frame , and a fourth opening spaced from the third opening and being adjacent to the lower edge of the frame on the same side of the RF electrical connector as the third opening .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5646389A

Filed: 1996-06-11     Issued: 1997-07-08

Inventory management system using coded re-order information

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Richard Bravman, Ynjiun P. Wang, D. C. Toedt, III
US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5646389A
CLAIM 2
. The system for storing and managing inventory according to claim 1 , wherein the bar code symbol label is a two-dimensional bar code symbol label , and the bar code reader comprises : means for reading two-dimensional bar code symbol data in PDF417 format from the label applied to said inventory item holder ;
and decoding means for generating item-related information (transmitting data comprises transmitting data) signals derived from said read two-dimensional bar coded symbol data .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5646389A
CLAIM 2
. The system for storing and managing inventory according to claim 1 , wherein the bar code symbol label is a two-dimensional bar code symbol label , and the bar code reader comprises : means for reading two-dimensional bar code symbol data in PDF417 format from the label applied to said inventory item holder ;
and decoding means for generating item-related information (transmitting data comprises transmitting data) signals derived from said read two-dimensional bar coded symbol data .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5646389A
CLAIM 17
. A system for storing and managing inventory comprising : (a) an inventory item holder holding at least one inventory item ;
(b) an inventory item record comprising a two-dimensional bar code symbol label applied to said inventory item holder , said record including encoded item identification information identifying the at least one inventory item , and reordering information for the at least one inventory item ;
(c) a two-dimensional bar code reader including means for decoding said two (time duration) -dimensional bar code symbol label to obtain said item identification information and said reordering information ;
(d) means for comparing a count of the number of said inventory items physically present at the inventory holder with a reorder count in said reordering information ;
and (e) means , responsive to the comparing means , for generating a reorder message .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5646389A
CLAIM 2
. The system for storing and managing inventory according to claim 1 , wherein the bar code symbol label is a two-dimensional bar code symbol label , and the bar code reader comprises : means for reading two-dimensional bar code symbol data in PDF417 format from the label applied to said inventory item holder ;
and decoding means for generating item-related information (transmitting data comprises transmitting data) signals derived from said read two-dimensional bar coded symbol data .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5646389A
CLAIM 2
. The system for storing and managing inventory according to claim 1 , wherein the bar code symbol label is a two-dimensional bar code symbol label , and the bar code reader comprises : means for reading two-dimensional bar code symbol data in PDF417 format from the label applied to said inventory item holder ;
and decoding means for generating item-related information (transmitting data comprises transmitting data) signals derived from said read two-dimensional bar coded symbol data .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5646389A
CLAIM 2
. The system for storing and managing inventory according to claim 1 , wherein the bar code symbol label is a two-dimensional bar code symbol label , and the bar code reader comprises : means for reading two-dimensional bar code symbol data in PDF417 format from the label applied to said inventory item holder ;
and decoding means for generating item-related information (transmitting data comprises transmitting data) signals derived from said read two-dimensional bar coded symbol data .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5886989A

Filed: 1996-06-10     Issued: 1999-03-23

System for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM)

(Original Assignee) Stanford Telecommunications Inc     (Current Assignee) Alcatel USA Sourcing LP

Allan Evans, April Hunter, Charles VanBlaricom, Joel Williams, Aki Shohara
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (signal transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect frame check sequence (first time slot) (FCS) errors from a MAC address (control plane) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot (frame check sequence) of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission (respective MAC) from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals, single cell) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals (MAC addresses) from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (control plane) within a predetermined period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (one base station) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station (base station) and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (signal transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals, single cell) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals (MAC addresses) from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission (respective MAC) from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (control plane) within a predetermined period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (one base station) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station (base station) and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (one base station) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station (base station) and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (one base station) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station (base station) and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (one base station) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station (base station) and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (signal transmission) address associated therewith ;

monitoring transmissions (control means, said time) among the plurality of stations to detect frame check sequence (first time slot) (FCS) errors from a MAC address (control plane) ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot (frame check sequence) of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission (respective MAC) from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals, single cell) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals (MAC addresses) from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (signal transmission) address associated therewith ;

monitoring transmissions (control means, said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals, single cell) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals (MAC addresses) from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission (respective MAC) from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (control plane) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane (MAC address) requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (standby mode) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode (time duration) seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5886989A
CLAIM 1
. A system for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) , there being at least one base station and multiple user stations , comprising : said at least one base station has time division multiplexing (TDM) means for transmissions from said base station to said user stations , each of said user station includes means for communication with said base station on a time division multiple access (TDMA) basis , control means (monitoring transmissions) for controlling access and actively assigning time slots to said user stations for access in said TMDA system , said base station having frame timing signal means and each said user station having user frame timing means and means to synchronize said user frame time slot timing means with said base station frame timing signal means , each frame having time slots therein with each time slot carrying individual asynchronous transfer mode (ATM) cells and wherein the first time slot of frame timing signals from said base station includes a frame start ATM cell , means at said user stations for maintaining said frame time slot synchronization to within plus or minus (±) two modulation symbols , and wherein certain ones of said time (monitoring transmissions) slots in the frame from said base station to said user include random access time slots which are used for control plane requests by users entering the network and users in standby mode seeking to begin a session , and polling is used for management plane functions and responses by users on a polling response time slot .

US5886989A
CLAIM 2
. A method for the delivery of wireless broadband integrated services digital network (ISDN) using asynchronous transfer mode (ATM) between a stationary base station and multiple stationary user stations , each stationary user station having a high gain directional antenna , comprising : time division multiplexing (TDM) on an ATM cell basis in the direction of the base station to user with frame time slots , providing time division multiple access (TDMA) on an ATM cell basis in the direction from the user stations to the base station , synchronizing transmissions from the user stations to the base stations (service set IDs) by synchronizing the user stations to the base station frame timing where the frame time slot of the base station carries a frame start ATM cell , wherein the frame time slot synchronization is maintained within plus or minus two modulation symbols , and providing time periods in both signal transmission from the base station to the user stations and from the user stations to the base station which are approximately but not greater than 6 milliseconds in length to allow delivery of voice traffic with minimum latency .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5982762A

Filed: 1996-03-19     Issued: 1999-11-09

Wireless LAN system, base station device and wireless terminal device therefor, and method for relaying information frame

(Original Assignee) Hitachi Ltd; Hitachi Computer Engineering Co Ltd     (Current Assignee) Hitachi Ltd ; Hitachi Computer Engineering Co Ltd

Atsushi Anzai, Hidehiko Jusa, Takaharu Aoyama, Kenichiro Orita
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (media access control) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (media access control) within a predetermined period .
US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (media access control) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (media access control) within a predetermined period .
US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval, control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (media access control) associated therewith ;

monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (media access control) associated therewith ;

monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5982762A
CLAIM 6
. A wireless LAN system according to claim 4 wherein said identification information is a MAC (media access control (MAC address) ) address inherent to the system in each of said wireless terminal devices .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval, control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5982762A
CLAIM 1
. A base station device in a wireless LAN (Local Area Network) system comprising said base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices , comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after a predetermined time elapses from the writing ;
and transmission control means (monitoring transmissions) for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device .

US5982762A
CLAIM 4
. A wireless LAN system comprising a base station device and a plurality of wireless terminal devices for transmitting and receiving data between said base station device and said wireless terminal devices and between said wireless terminal devices ;
said base station device comprising : storage means for storing identification information of only the wireless terminal devices entering into a wireless LAN domain established by the base station device when an entry terminal identification information update control frame is received from the wireless terminal device ;
delete means for deleting said identification information stored in said storage means after the elapse of a predetermined time from the writing ;
and transmission control means for relay-transmitting only an information frame addressed to the wireless terminal device having the identification information thereof stored by referring the information stored in said storage means when the information frame is received from a wired transmission line connected to the base station device ;
said wireless terminal devices each comprising : detection means for detecting the entry of its own device into a wireless LAN domain established by said base station device upon receiving the information frame from the base station device ;
and transmission means for periodically transmitting an entry terminal identification information update control frame including identification information of its own device at a predetermined time interval (monitoring transmissions) shorter than said predetermined time in accordance with the detection result by said detection means .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5648970A

Filed: 1996-03-04     Issued: 1997-07-15

Method and system for ordering out-of-sequence packets

(Original Assignee) Motorola Solutions Inc     (Current Assignee) Google Technology Holdings LLC

Vijay Kapoor
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5648970A
CLAIM 6
. In a packet switched network , a method for communicating information from a source to a destination across a plurality of varying propagation paths wherein said information (frame check sequence) may be received out-of-sequence , said method ordering said information arriving out-of-sequence without accumulating delay introduced by late or dropped information comprising the steps of : packetizing said information into a plurality of packets ;
transmitting said plurality of packets ;
receiving a new packet , said new packet being one of said plurality of packets ;
collating said new packet received in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired ;
forwarding in order said one of said plurality of packets at said lower-bound of said packet buffer while said earliest sequence identifier corresponds with an expected sequence identifier ;
designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer when said earliest sequence identifier does not correspond with said expected sequence identifier ;
and forwarding in order inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer when said propagation toleration timer expires .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5648970A
CLAIM 6
. In a packet switched network , a method for communicating information from a source to a destination across a plurality of varying propagation paths wherein said information (frame check sequence) may be received out-of-sequence , said method ordering said information arriving out-of-sequence without accumulating delay introduced by late or dropped information comprising the steps of : packetizing said information into a plurality of packets ;
transmitting said plurality of packets ;
receiving a new packet , said new packet being one of said plurality of packets ;
collating said new packet received in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired ;
forwarding in order said one of said plurality of packets at said lower-bound of said packet buffer while said earliest sequence identifier corresponds with an expected sequence identifier ;
designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer when said earliest sequence identifier does not correspond with said expected sequence identifier ;
and forwarding in order inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer when said propagation toleration timer expires .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (packet switched network) comprising a network allocation vector (NAV) value indicating a time duration (timer expires) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5648970A
CLAIM 1
. In a packet switched network (CTS packets) , a method for ordering a plurality of packets arriving out-of-sequence from a lower service and forwarding said plurality of packets to an upper service without accumulating delay introduced by late or dropped packets , said method comprising the steps of : when a propagation toleration timer having an expiration exceeding a maximum propagation duration of any of said plurality of packets in said packet switched network continues unexpired , collating a new packet received from said lower service in a packet buffer according to a sequence identifier contained in said new packet , said packet buffer having a lower-bound defining a position of one of said plurality of packets yet to be forwarded and having an earliest sequence identifier of said plurality of packets in said packet buffer ;
while said earliest sequence identifier corresponds with an expected sequence identifier , forwarding one of said plurality of packets at said lower-bound of said packet buffer to said upper service ;
when said earliest sequence identifier does not correspond with said expected sequence identifier , designating a position of said new packet in said packet buffer as an upper-bound of said packet buffer , and activating said propagation toleration timer ;
and when said propagation toleration timer expires (time duration) , forwarding inclusively each of said plurality of packets from said lower-bound to said upper-bound of said packet buffer to said upper service .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5978364A

Filed: 1996-02-29     Issued: 1999-11-02

Method for routing data packets within a wireless, packet-hopping network and a wireless network for implementing the same

(Original Assignee) Philips North America LLC     (Current Assignee) Philips North America LLC

George A. Melnik
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (unique group) (unique group) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (global address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unique group) .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US5978364A
CLAIM 14
. The method as set forth in claim 5 , wherein said entire network has a global address (MAC addresses) , and the step of programming includes the further sub-steps of : storing said global address in said first address table of each of said individual nodes ;
and , programming a selected subset of said individual nodes to serve as global repeaters for the entire network by storing said global address in said second address table of each of said global repeaters .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (unique group) within a predetermined period .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (unique group) (unique group) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (global address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US5978364A
CLAIM 14
. The method as set forth in claim 5 , wherein said entire network has a global address (MAC addresses) , and the step of programming includes the further sub-steps of : storing said global address in said first address table of each of said individual nodes ;
and , programming a selected subset of said individual nodes to serve as global repeaters for the entire network by storing said global address in said second address table of each of said global repeaters .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (unique group) within a predetermined period .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (unique group) (unique group) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (global address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unique group) .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US5978364A
CLAIM 14
. The method as set forth in claim 5 , wherein said entire network has a global address (MAC addresses) , and the step of programming includes the further sub-steps of : storing said global address in said first address table of each of said individual nodes ;
and , programming a selected subset of said individual nodes to serve as global repeaters for the entire network by storing said global address in said second address table of each of said global repeaters .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unique group) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (unique group) (unique group) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (global address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .

US5978364A
CLAIM 14
. The method as set forth in claim 5 , wherein said entire network has a global address (MAC addresses) , and the step of programming includes the further sub-steps of : storing said global address in said first address table of each of said individual nodes ;
and , programming a selected subset of said individual nodes to serve as global repeaters for the entire network by storing said global address in said second address table of each of said global repeaters .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (unique group) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5978364A
CLAIM 13
. The method as set forth in claim 5 , wherein said individual nodes are organized into at least two separate groups of nodes each having a unique group (respective MAC address, MAC address) address , and the step of programming includes the further sub-steps of : storing in said first address table of each of said individual nodes the group address of any group to which it belongs ;
and , programming a selected subset of said individual nodes to each serve as group repeater nodes for each of said groups by storing in said second address table of each of said groups of repeater nodes the group address of any group for which it has been selected to serve as a group repeater node .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5870666A

Filed: 1996-02-12     Issued: 1999-02-09

Radio channel estimation based on BER and RSSI

(Original Assignee) NEC Corp     (Current Assignee) NEC Corp

Masahiko Tanaka, Kenji Okita
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (channel estimator) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5870666A
CLAIM 6
. A radio mobile terminal for transmitting and receiving data to and from another radio mobile radio station through a selected radio channel , said radio mobile terminal comprising : a first detector for detecting a received signal strength from a signal received through said selected radio channel ;
a second detector for detecting a bit error rate from said signal received through said selected radio channel ;
a channel estimator (frame check sequence) for estimating a communication quality of said selected radio channel based on said detected received signal strength and said detected bit error rate wherein the communication quality is estimated to be degraded when said detected bit error rate does not meet a first criterion and said detected received signal strength does not meet a second criterion and is estimated to be not degraded when said detected bit error rate does not meet said first criterion and said detected received signal strength does meet said second criterion , wherein said channel estimator checks whether said detected bit error rate meets said first criterion at first time intervals and then checks whether said detected received signal strength meets said second criterion at second time intervals when said detected bit error rate does not meet said first criterion .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (second time intervals) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5870666A
CLAIM 1
. A method for estimating a radio channel in a radio mobile terminal , comprising the steps of : detecting a received signal strength from a signal received through said radio channel ;
detecting a bit error rate from said signal received through said radio channel ;
estimating a communication quality of said radio channel based on said detected received signal strength and said detected bit error rate wherein a communication quality of said radio channel is estimated to be degraded when said detected bit error rate does not meet a first criterion and said detected received signal strength does not meet a second criterion , and is estimated to be not degraded when said detected bit error rate does not meet said first criterion and said detected received signal strength does meet said second criterion , wherein said step of estimating a communication quality of said radio channel comprises the steps of : checking whether said bit error rate meets said first criterion at first time intervals ;
checking whether said received signal strength meets said second criterion at second time intervals (stations transmit data) when said bit error rate does not meet said first criterion , and estimating said radio channel to be degraded when said received signal strength does not meet said second criterion .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (base station) .
US5870666A
CLAIM 4
. The method according to claim 1 , further comprising the step of : transmitting a channel change request to a base station (base station) when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (second time intervals) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5870666A
CLAIM 1
. A method for estimating a radio channel in a radio mobile terminal , comprising the steps of : detecting a received signal strength from a signal received through said radio channel ;
detecting a bit error rate from said signal received through said radio channel ;
estimating a communication quality of said radio channel based on said detected received signal strength and said detected bit error rate wherein a communication quality of said radio channel is estimated to be degraded when said detected bit error rate does not meet a first criterion and said detected received signal strength does not meet a second criterion , and is estimated to be not degraded when said detected bit error rate does not meet said first criterion and said detected received signal strength does meet said second criterion , wherein said step of estimating a communication quality of said radio channel comprises the steps of : checking whether said bit error rate meets said first criterion at first time intervals ;
checking whether said received signal strength meets said second criterion at second time intervals (stations transmit data) when said bit error rate does not meet said first criterion , and estimating said radio channel to be degraded when said received signal strength does not meet said second criterion .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (base station) .
US5870666A
CLAIM 4
. The method according to claim 1 , further comprising the step of : transmitting a channel change request to a base station (base station) when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (base station) .
US5870666A
CLAIM 4
. The method according to claim 1 , further comprising the step of : transmitting a channel change request to a base station (base station) when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (base station) .
US5870666A
CLAIM 4
. The method according to claim 1 , further comprising the step of : transmitting a channel change request to a base station (base station) when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (base station) .
US5870666A
CLAIM 4
. The method according to claim 1 , further comprising the step of : transmitting a channel change request to a base station (base station) when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (channel estimator) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5870666A
CLAIM 6
. A radio mobile terminal for transmitting and receiving data to and from another radio mobile radio station through a selected radio channel , said radio mobile terminal comprising : a first detector for detecting a received signal strength from a signal received through said selected radio channel ;
a second detector for detecting a bit error rate from said signal received through said selected radio channel ;
a channel estimator (frame check sequence) for estimating a communication quality of said selected radio channel based on said detected received signal strength and said detected bit error rate wherein the communication quality is estimated to be degraded when said detected bit error rate does not meet a first criterion and said detected received signal strength does not meet a second criterion and is estimated to be not degraded when said detected bit error rate does not meet said first criterion and said detected received signal strength does meet said second criterion , wherein said channel estimator checks whether said detected bit error rate meets said first criterion at first time intervals and then checks whether said detected received signal strength meets said second criterion at second time intervals when said detected bit error rate does not meet said first criterion .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention (transmission control) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (determined time period) .
US5870666A
CLAIM 2
. The method according to claim 1 , wherein : said first criterion is met when an average number of times during a predetermined time period (CFP period) that said bit error rate exceeds a predetermined maximum value is smaller than a first threshold value ;
and said second criterion is met when an average number of times during a predetermined time period that said received signal strength is below a predetermined minimum value is smaller than a second threshold value .

US5870666A
CLAIM 8
. The radio mobile terminal according to claim 6 , further comprising : a transmission control (stations to detect contention) ler for transmitting a channel change request to said radio station when said communication quality of said radio channel is estimated to be degraded .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
WO9622636A1

Filed: 1996-01-16     Issued: 1996-07-25

Radio communications systems with repeaters using identification codes

(Original Assignee) Robert Joseph Gerard Macnamee     

Robert Joseph Gerard Macnamee
US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (one base station, same time slots) .
WO9622636A1
CLAIM 1
. A radio communications system comprising at least one base station (base station) and one or more radio repeaters , wherein the base station has an allotted unique identity code and each repeater has an allotted unique identity code different from that of the base station and of any other repeater , and the one or more repeaters are adapted to re-transmit only transmissions originating with a single specified identity code and when re-transmitting replace at least part of the specified code with the identity code unique to that repeater .

WO9622636A1
CLAIM 8
. A radio communications system according to any of claims 1 to 7 , in which the specified unique codes of each repeater are transmitted in the same time slots (base station) as those normally used for re-transmission of the base station identity code .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (one base station, same time slots) .
WO9622636A1
CLAIM 1
. A radio communications system comprising at least one base station (base station) and one or more radio repeaters , wherein the base station has an allotted unique identity code and each repeater has an allotted unique identity code different from that of the base station and of any other repeater , and the one or more repeaters are adapted to re-transmit only transmissions originating with a single specified identity code and when re-transmitting replace at least part of the specified code with the identity code unique to that repeater .

WO9622636A1
CLAIM 8
. A radio communications system according to any of claims 1 to 7 , in which the specified unique codes of each repeater are transmitted in the same time slots (base station) as those normally used for re-transmission of the base station identity code .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (one base station, same time slots) .
WO9622636A1
CLAIM 1
. A radio communications system comprising at least one base station (base station) and one or more radio repeaters , wherein the base station has an allotted unique identity code and each repeater has an allotted unique identity code different from that of the base station and of any other repeater , and the one or more repeaters are adapted to re-transmit only transmissions originating with a single specified identity code and when re-transmitting replace at least part of the specified code with the identity code unique to that repeater .

WO9622636A1
CLAIM 8
. A radio communications system according to any of claims 1 to 7 , in which the specified unique codes of each repeater are transmitted in the same time slots (base station) as those normally used for re-transmission of the base station identity code .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (one base station, same time slots) .
WO9622636A1
CLAIM 1
. A radio communications system comprising at least one base station (base station) and one or more radio repeaters , wherein the base station has an allotted unique identity code and each repeater has an allotted unique identity code different from that of the base station and of any other repeater , and the one or more repeaters are adapted to re-transmit only transmissions originating with a single specified identity code and when re-transmitting replace at least part of the specified code with the identity code unique to that repeater .

WO9622636A1
CLAIM 8
. A radio communications system according to any of claims 1 to 7 , in which the specified unique codes of each repeater are transmitted in the same time slots (base station) as those normally used for re-transmission of the base station identity code .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (one base station, same time slots) .
WO9622636A1
CLAIM 1
. A radio communications system comprising at least one base station (base station) and one or more radio repeaters , wherein the base station has an allotted unique identity code and each repeater has an allotted unique identity code different from that of the base station and of any other repeater , and the one or more repeaters are adapted to re-transmit only transmissions originating with a single specified identity code and when re-transmitting replace at least part of the specified code with the identity code unique to that repeater .

WO9622636A1
CLAIM 8
. A radio communications system according to any of claims 1 to 7 , in which the specified unique codes of each repeater are transmitted in the same time slots (base station) as those normally used for re-transmission of the base station identity code .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
WO9622636A1
CLAIM 4
. A radio communications system according to any of claims 1 to 3 , having a plurality of base stations (service set IDs) and a plurality of repeaters each with a unique identity code , and each repeater is configured to repeat only trans¬ missions received from one particular base station identified by its code .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
EP0713262A2

Filed: 1995-11-16     Issued: 1996-05-22

Antenna apparatus and direction method

(Original Assignee) Symbios Inc     (Current Assignee) MagnaChip Semiconductor Ltd

James S. Prater
US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (base station) .
EP0713262A2
CLAIM 11
Apparatus as claimed in any one of Claims 1 to 9 , wherein said remote station comprises a base station (base station) located in a first cell of a cellular communications network , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell of said network when said second signal from said transceiver is stronger in said second cell than in said first cell , said apparatus further including memory means (255) for storing a signal strength value , detection means (420) interconnected between said antenna means (102 , 102' ;
) and said switch means (220) for detecting said handoff message , storing a value representing the signal strength of said first signal in said memory , and causing said switch means (220) to select an alternative one of said antenna patterns in response to said detected message , and wherein said comparator means (250) is arranged to compare said value stored in said memory means (255) with the signal strength of said first signal received by said alternative one of said antenna patterns and to operate said switch means (220) to select one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (base station) .
EP0713262A2
CLAIM 11
Apparatus as claimed in any one of Claims 1 to 9 , wherein said remote station comprises a base station (base station) located in a first cell of a cellular communications network , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell of said network when said second signal from said transceiver is stronger in said second cell than in said first cell , said apparatus further including memory means (255) for storing a signal strength value , detection means (420) interconnected between said antenna means (102 , 102' ;
) and said switch means (220) for detecting said handoff message , storing a value representing the signal strength of said first signal in said memory , and causing said switch means (220) to select an alternative one of said antenna patterns in response to said detected message , and wherein said comparator means (250) is arranged to compare said value stored in said memory means (255) with the signal strength of said first signal received by said alternative one of said antenna patterns and to operate said switch means (220) to select one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (base station) .
EP0713262A2
CLAIM 11
Apparatus as claimed in any one of Claims 1 to 9 , wherein said remote station comprises a base station (base station) located in a first cell of a cellular communications network , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell of said network when said second signal from said transceiver is stronger in said second cell than in said first cell , said apparatus further including memory means (255) for storing a signal strength value , detection means (420) interconnected between said antenna means (102 , 102' ;
) and said switch means (220) for detecting said handoff message , storing a value representing the signal strength of said first signal in said memory , and causing said switch means (220) to select an alternative one of said antenna patterns in response to said detected message , and wherein said comparator means (250) is arranged to compare said value stored in said memory means (255) with the signal strength of said first signal received by said alternative one of said antenna patterns and to operate said switch means (220) to select one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (base station) .
EP0713262A2
CLAIM 11
Apparatus as claimed in any one of Claims 1 to 9 , wherein said remote station comprises a base station (base station) located in a first cell of a cellular communications network , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell of said network when said second signal from said transceiver is stronger in said second cell than in said first cell , said apparatus further including memory means (255) for storing a signal strength value , detection means (420) interconnected between said antenna means (102 , 102' ;
) and said switch means (220) for detecting said handoff message , storing a value representing the signal strength of said first signal in said memory , and causing said switch means (220) to select an alternative one of said antenna patterns in response to said detected message , and wherein said comparator means (250) is arranged to compare said value stored in said memory means (255) with the signal strength of said first signal received by said alternative one of said antenna patterns and to operate said switch means (220) to select one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (base station) .
EP0713262A2
CLAIM 11
Apparatus as claimed in any one of Claims 1 to 9 , wherein said remote station comprises a base station (base station) located in a first cell of a cellular communications network , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell of said network when said second signal from said transceiver is stronger in said second cell than in said first cell , said apparatus further including memory means (255) for storing a signal strength value , detection means (420) interconnected between said antenna means (102 , 102' ;
) and said switch means (220) for detecting said handoff message , storing a value representing the signal strength of said first signal in said memory , and causing said switch means (220) to select an alternative one of said antenna patterns in response to said detected message , and wherein said comparator means (250) is arranged to compare said value stored in said memory means (255) with the signal strength of said first signal received by said alternative one of said antenna patterns and to operate said switch means (220) to select one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (cellular communications system) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0713262A2
CLAIM 16
A method as claimed in Claim 13 or 14 , wherein said remote station comprises a base station located in a first cell of a cellular communications system (contention mode) , and wherein a handoff protocol is used to transmit a handoff message to a succeeding base station in a second cell when said second signal from said transceiver is stronger in said second cell than in said first cell , and further including the steps of detecting said handoff message , storing a value representing the signal strength of said first signal in memory , selecting an alternative one of said antenna patterns in response to said detecting , comparing said value stored in said memory with the signal strength of said first signal received by said alternative one of said antenna patterns and selecting one of the antenna patterns which provides greater signal strength of said first signal .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (different one) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0713262A2
CLAIM 12
Apparatus as claimed in any one of Claims 1-11 , wherein said antenna means comprises two monopole antennas (102 , 102' ;
) having a first configuration in which a first phase relationship exists between said monopole elements and said apparatus further comprising phase shift means (230) for establishing a second configuration in which a second phase relationship exists between said monopole elements , comparator means (250) for determining a relative signal strength of two signals and two RF receiver means (510 , 510' ;
) each of which is connected between a different one (service set IDs) of each of said antennas (102 , 102' ;
) and said comparator means (250) , wherein said comparator means (250)operable with said switch means (220) to connect said transceiver (210) to the configuration which provides the stronger relative signal strength .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5652570A

Filed: 1995-10-16     Issued: 1997-07-29

Individual location system

(Original Assignee) Lepkofker; Robert     

Robert Lepkofker
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (later time) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (noise data) by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time (respective MAC) ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 2
. The wireless network (noise data) of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 3
. The wireless network (noise data) of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 4
. The wireless network (noise data) of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 5
. The wireless network (noise data) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 6
. The wireless network (noise data) of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 7
. The wireless network (noise data) of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 8
. The wireless network (noise data) of claim 1 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 9
. The wireless network (noise data) of claim 1 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 10
. The wireless network (noise data) of claim 1 wherein said policing station comprises a base station (alarm signal) .
US5652570A
CLAIM 7
. The interactive individual location and monitoring system of claim 1 in which said pod means includes alarm button means for initiating an alarm signal (base station) to said central monitoring station .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 11
. The wireless network (noise data) of claim 1 wherein said policing station comprises a wireless station .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (later time) address associated therewith ;

and a policing station for detecting intrusions into the wireless network (noise data) by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time (respective MAC) ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 13
. The wireless network (noise data) of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 14
. The wireless network (noise data) of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 15
. The wireless network (noise data) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 16
. The wireless network (noise data) of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 17
. The wireless network (noise data) of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 18
. The wireless network (noise data) of claim 12 wherein said plurality of stations transmit data over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 19
. The wireless network (noise data) of claim 12 wherein said policing station further transmits an intrusion alert to at least one of said plurality of stations .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 20
. The wireless network (noise data) of claim 12 wherein said policing station comprises a base station (alarm signal) .
US5652570A
CLAIM 7
. The interactive individual location and monitoring system of claim 1 in which said pod means includes alarm button means for initiating an alarm signal (base station) to said central monitoring station .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 21
. The wireless network (noise data) of claim 12 wherein said policing station comprises a wireless station .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network (noise data) by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 23
. The wireless network (noise data) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 24
. The wireless network (noise data) of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5652570A
CLAIM 16
. A method of remotely and interactively communicating with and monitoring the location and condition of an individual comprising the steps of : a . establishing a central monitoring system for maintaining health , location , and other data with respect to said individual , b . transmitting location and condition information from said individual to said central monitoring system by the steps of inputting information to an information receiver and transmitting unit worn by said individual , broadcasting locally by radio said information by said information receiver and transmitting unit to a pod means also worn by said individual , and rebroadcasting said information by said pod means to said central monitoring system ;
and c . broadcasting alerts and queries by said central monitoring system for receipt and rebroadcast by said pod means to said information receiver and transmitting unit , said information receiver and transmitting unit alerting said individual to the receipt of said alerts and queries ;
d . providing at least one microprocessor in said information receiver and transmitting unit which supports a continuous polling sequence monitoring alarm conditions including code word decoding and pulse rate anomalies , and , e . providing at least one further microprocessor in said pod means which supports a further continuous polling sequence monitoring updates of : i) global positioning system (GPS) location information ;
ii) said alarm conditions received from said information receiver and transmitting unit ;
iii) compressed ambient noise data (wireless network) ;
and , iv) accelerometer data ;
said further continuous polling sequence also monitoring : v) said queries from said central monitoring system ;
and , f . accumulating said data for transmission and sending said data as a single multi-data packet to said central monitoring system .

US7224678B2
CLAIM 28
. The wireless network (noise data) of claim 22 wherein said policing station comprises a base station (alarm signal) .
US5652570A
CLAIM 7
. The interactive individual location and monitoring system of claim 1 in which said pod means includes alarm button means for initiating an alarm signal (base station) to said central monitoring station .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (noise data) by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US7224678B2
CLAIM 34
. The wireless network (noise data) of claim 30 wherein said policing station comprises a base station (alarm signal) .
US5652570A
CLAIM 7
. The interactive individual location and monitoring system of claim 1 in which said pod means includes alarm button means for initiating an alarm signal (base station) to said central monitoring station .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network (noise data) by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US7224678B2
CLAIM 40
. The wireless network (noise data) of claim 36 wherein said policing station comprises a base station (alarm signal) .
US5652570A
CLAIM 7
. The interactive individual location and monitoring system of claim 1 in which said pod means includes alarm button means for initiating an alarm signal (base station) to said central monitoring station .

US7224678B2
CLAIM 42
. An intrusion detection method (neural net) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (later time) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5652570A
CLAIM 1
. Interactive individual location and monitoring system comprising : a . a central monitoring system for maintaining health , location , and other data with respect to a plurality of clients , including said individual ;
b . an information (metropolitan area network) receiver and transmitting unit carried by said individual in a manner for conveniently receiving medical and other information selected by and inputted directly from said individual and broadcasting locally by radio said information in a region proximate to said individual ;
c . pod means worn by said individual including transponder means for receiving said information from said information receiver and transmitting unit and transmitting said information to said central monitoring system , said pod means including means for tracking the location of said individual and transmitting said location to said central monitoring system ;
d . said pod means including a triaxial accelerometer gathering acceleration data for transmission of said data to said central monitoring station for analysis at a later time (respective MAC) ;
e . said central monitoring system including means for broadcasting alerts and queries directed to said individual , said transponder pod means receiving and rebroadcasting said alerts and queries locally , said information receiver and transmitting unit including means to receive said alerts and queries , said information receiver and transmitting unit including vibratory annunciator means for alerting said individual to receipt of a signal from said pod means .

US5652570A
CLAIM 12
. The interactive individual location and monitoring system as in claim 1 wherein said triaxial accelerometer provides said data to a neural net (intrusion detection method) work and a fuzzy logic processor in said central monitoring system to infer modes of transportation activity .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US7224678B2
CLAIM 51
. An intrusion detection method (neural net) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (later time) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5652570A
CLAIM 3
. The interactive individual location and monitoring system of claim 1 in which said pod means is secreted within the clothing of , or within a pack carried by , said individual and carrying sufficient battery power to provide long distance radio communications with said central monitoring station and obtain location information (metropolitan area network) from satellites .

US5652570A
CLAIM 12
. The interactive individual location and monitoring system as in claim 1 wherein said triaxial accelerometer provides said data to a neural net (intrusion detection method) work and a fuzzy logic processor in said central monitoring system to infer modes of transportation activity .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US7224678B2
CLAIM 59
. An intrusion detection method (neural net) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5652570A
CLAIM 3
. The interactive individual location and monitoring system of claim 1 in which said pod means is secreted within the clothing of , or within a pack carried by , said individual and carrying sufficient battery power to provide long distance radio communications with said central monitoring station and obtain location information (metropolitan area network) from satellites .

US5652570A
CLAIM 9
. The interactive individual location and monitoring system as in claim 1 wherein said central monitoring system further includes a write only file storage means storing periodic data packet (CTS packets) s from each client of said plurality of clients , including said individual , said periodic data packets stored in said storage means , said periodic data packets intermittently read upon the occurrence of a predetermined selective event upon authorization from designated officials of said central monitoring system .

US5652570A
CLAIM 12
. The interactive individual location and monitoring system as in claim 1 wherein said triaxial accelerometer provides said data to a neural net (intrusion detection method) work and a fuzzy logic processor in said central monitoring system to infer modes of transportation activity .

US7224678B2
CLAIM 65
. An intrusion detection method (neural net) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5652570A
CLAIM 3
. The interactive individual location and monitoring system of claim 1 in which said pod means is secreted within the clothing of , or within a pack carried by , said individual and carrying sufficient battery power to provide long distance radio communications with said central monitoring station and obtain location information (metropolitan area network) from satellites .

US5652570A
CLAIM 12
. The interactive individual location and monitoring system as in claim 1 wherein said triaxial accelerometer provides said data to a neural net (intrusion detection method) work and a fuzzy logic processor in said central monitoring system to infer modes of transportation activity .

US7224678B2
CLAIM 69
. An intrusion detection method (neural net) for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5652570A
CLAIM 3
. The interactive individual location and monitoring system of claim 1 in which said pod means is secreted within the clothing of , or within a pack carried by , said individual and carrying sufficient battery power to provide long distance radio communications with said central monitoring station and obtain location information (metropolitan area network) from satellites .

US5652570A
CLAIM 12
. The interactive individual location and monitoring system as in claim 1 wherein said triaxial accelerometer provides said data to a neural net (intrusion detection method) work and a fuzzy logic processor in said central monitoring system to infer modes of transportation activity .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5737328A

Filed: 1995-10-04     Issued: 1998-04-07

Network communication system with information rerouting capabilities

(Original Assignee) Aironet Wireless Communications Inc     (Current Assignee) Cisco Technology Inc

Stuart G. Norman, Marvin Sojka
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (mobile unit) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5737328A
CLAIM 28
. The network of claim 27 , wherein the reroute system includes a current position table identifying route information used to reroute the packet to the destination mobile unit (stations transmit data) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (mobile unit) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5737328A
CLAIM 28
. The network of claim 27 , wherein the reroute system includes a current position table identifying route information used to reroute the packet to the destination mobile unit (stations transmit data) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (wireless communication links, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US5737328A
CLAIM 11
. In a network communication system comprising a communication network having a plurality of nodes , and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as respective wireless communication links (CTS packets) between said communication network and one or more mobile communication units registered thereto , a method of communicating an information packet including the steps of : directing an information packet over said communication network to a particular one of said access points to which a particular one of said one or more mobile communication units is considered to be registered ;
using said particular access point to transmit said information packet to said particular mobile communication unit via wireless communication in the event the particular mobile communication unit is currently registered therewith ;
electing one of said plurality of access points to be a master among said plurality of access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
and using said access point elected master to reroute said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said particular access point .

US5737328A
CLAIM 26
. A network communication system comprising : (a) a communication network including a plurality of nodes ;
(b) a plurality of mobile data collection units ;
and (c) a plurality of access points each coupled to said communication network at a respective one of said nodes , operating to convey routed data packet (CTS packets) s between the communication network and a destination mobile data collection unit , each access point comprising a transmission system for wirelessly communicating said data packets to the destination mobile data collection unit in the event that the destination mobile data collection unit is within a wireless communication area , and a reroute system for communicating said data packet to the destination mobile data collection unit through the communication network in the event that the mobile data collection unit is not within a wireless communication network and the access point has been elected a master among said plurality of access points according to a predefined criteria independent of whether the destination mobile data collection unit has been registered to said access point .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation (other access points) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5737328A
CLAIM 1
. A network communication system , comprising : a communication network including a plurality of nodes ;
and a plurality of access points each coupled to said communication network at a respective one of said nodes , said access points serving as communication links between said communication network and one or more mobile communication units , each of said access points including : wireless communication means for communicating information between said respective node and any of said one or more mobile communication units which are registered to said access point ;
means for receiving an information (metropolitan area network) packet from said communication network , said information packet being addressed to a particular one of said one or more mobile communication units ;
means for determining whether said access point is a master among a plurality of said access points according to a predefined criteria independent of whether the particular mobile communication unit has been registered to said access point ;
means for transmitting said information packet to said particular mobile communication unit , via said wireless communication means , in the event said particular mobile communication unit is currently registered to said access point ;
and means for rerouting said information packet to said particular mobile communication unit via said communication network in the event said particular mobile communication unit is not currently registered to said access point and said access point is determined to be the master .

US5737328A
CLAIM 6
. The system of claim 4 , wherein each of said access points comprises means for communicating to each of the other access points (stations to detect contention mode operation) which of the one or more mobile communication units are currently registered thereto .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5745483A

Filed: 1995-09-29     Issued: 1998-04-28

Wireless computer network communication system and method having at least two groups of wireless terminals

(Original Assignee) Ricoh Co Ltd     (Current Assignee) Ricoh Co Ltd

Yoshikatsu Nakagawa, Masamitsu Suzuki, Satoshi Takahashi, Harumi Kokaji
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (relative values) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5745483A
CLAIM 9
. A terminal according to claim 7 , wherein said wireless channel sensor comprises : a signal generator for generating predetermined frequencies ;
and a detector for outputting correlative values (free mode, free periods, respective MAC address, free mode operation) between a reference signal and the received signal using the predetermined frequencies generated by the signal generator .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (base station) .
US5745483A
CLAIM 1
. A wireless network communication method using at least two groups of respective wireless terminals communicating on separate communication channels which correspond to the groups , comprising the steps of : communicating on a first channel by a first group of the wireless terminals ;
determining a vacant channel by a terminal of a second group of the wireless terminals ;
selecting the vacant channel and notifying other terminals of the second group of the selection , by said terminal ;
acknowledging the selected channel by the other terminals ;
and communicating on the selected channel by the second group of terminals , wherein said step of communicating on the selected channel by the second group of terminals is performed such that each of the terminals of the second group have equal control over the communication channel , and wherein said step of communicating on the selected channel by the second group of terminals is performed without the use of a base station (base station) which controls the communicating by the second group .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (relative values) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5745483A
CLAIM 9
. A terminal according to claim 7 , wherein said wireless channel sensor comprises : a signal generator for generating predetermined frequencies ;
and a detector for outputting correlative values (free mode, free periods, respective MAC address, free mode operation) between a reference signal and the received signal using the predetermined frequencies generated by the signal generator .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (base station) .
US5745483A
CLAIM 1
. A wireless network communication method using at least two groups of respective wireless terminals communicating on separate communication channels which correspond to the groups , comprising the steps of : communicating on a first channel by a first group of the wireless terminals ;
determining a vacant channel by a terminal of a second group of the wireless terminals ;
selecting the vacant channel and notifying other terminals of the second group of the selection , by said terminal ;
acknowledging the selected channel by the other terminals ;
and communicating on the selected channel by the second group of terminals , wherein said step of communicating on the selected channel by the second group of terminals is performed such that each of the terminals of the second group have equal control over the communication channel , and wherein said step of communicating on the selected channel by the second group of terminals is performed without the use of a base station (base station) which controls the communicating by the second group .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (base station) .
US5745483A
CLAIM 1
. A wireless network communication method using at least two groups of respective wireless terminals communicating on separate communication channels which correspond to the groups , comprising the steps of : communicating on a first channel by a first group of the wireless terminals ;
determining a vacant channel by a terminal of a second group of the wireless terminals ;
selecting the vacant channel and notifying other terminals of the second group of the selection , by said terminal ;
acknowledging the selected channel by the other terminals ;
and communicating on the selected channel by the second group of terminals , wherein said step of communicating on the selected channel by the second group of terminals is performed such that each of the terminals of the second group have equal control over the communication channel , and wherein said step of communicating on the selected channel by the second group of terminals is performed without the use of a base station (base station) which controls the communicating by the second group .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (base station) .
US5745483A
CLAIM 1
. A wireless network communication method using at least two groups of respective wireless terminals communicating on separate communication channels which correspond to the groups , comprising the steps of : communicating on a first channel by a first group of the wireless terminals ;
determining a vacant channel by a terminal of a second group of the wireless terminals ;
selecting the vacant channel and notifying other terminals of the second group of the selection , by said terminal ;
acknowledging the selected channel by the other terminals ;
and communicating on the selected channel by the second group of terminals , wherein said step of communicating on the selected channel by the second group of terminals is performed such that each of the terminals of the second group have equal control over the communication channel , and wherein said step of communicating on the selected channel by the second group of terminals is performed without the use of a base station (base station) which controls the communicating by the second group .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (base station) .
US5745483A
CLAIM 1
. A wireless network communication method using at least two groups of respective wireless terminals communicating on separate communication channels which correspond to the groups , comprising the steps of : communicating on a first channel by a first group of the wireless terminals ;
determining a vacant channel by a terminal of a second group of the wireless terminals ;
selecting the vacant channel and notifying other terminals of the second group of the selection , by said terminal ;
acknowledging the selected channel by the other terminals ;
and communicating on the selected channel by the second group of terminals , wherein said step of communicating on the selected channel by the second group of terminals is performed such that each of the terminals of the second group have equal control over the communication channel , and wherein said step of communicating on the selected channel by the second group of terminals is performed without the use of a base station (base station) which controls the communicating by the second group .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (relative values) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5745483A
CLAIM 9
. A terminal according to claim 7 , wherein said wireless channel sensor comprises : a signal generator for generating predetermined frequencies ;
and a detector for outputting correlative values (free mode, free periods, respective MAC address, free mode operation) between a reference signal and the received signal using the predetermined frequencies generated by the signal generator .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (relative values) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5745483A
CLAIM 9
. A terminal according to claim 7 , wherein said wireless channel sensor comprises : a signal generator for generating predetermined frequencies ;
and a detector for outputting correlative values (free mode, free periods, respective MAC address, free mode operation) between a reference signal and the received signal using the predetermined frequencies generated by the signal generator .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5719859A

Filed: 1995-09-19     Issued: 1998-02-17

Time division multiple access radio communication system

(Original Assignee) Panasonic Corp     (Current Assignee) Panasonic Corp

Takuya Kobayashi, Hiroaki Iwamoto
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (same frame) among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5719859A
CLAIM 1
. A radio communication system comprising a base station and a plurality of mobile stations for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information (frame check sequence) of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission (respective MAC) mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (mobile stations, base station) .
US5719859A
CLAIM 1
. A radio communication system comprising a base station (base station) and a plurality of mobile stations (base station) for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (same frame) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5719859A
CLAIM 1
. A radio communication system comprising a base station and a plurality of mobile stations for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission (respective MAC) mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (mobile stations, base station) .
US5719859A
CLAIM 1
. A radio communication system comprising a base station (base station) and a plurality of mobile stations (base station) for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (mobile stations, base station) .
US5719859A
CLAIM 1
. A radio communication system comprising a base station (base station) and a plurality of mobile stations (base station) for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (same frame) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (mobile stations, base station) .
US5719859A
CLAIM 1
. A radio communication system comprising a base station (base station) and a plurality of mobile stations (base station) for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (same frame) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (same frame) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (mobile stations, base station) .
US5719859A
CLAIM 1
. A radio communication system comprising a base station (base station) and a plurality of mobile stations (base station) for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions (same frame) among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5719859A
CLAIM 1
. A radio communication system comprising a base station and a plurality of mobile stations for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information (frame check sequence) of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission (respective MAC) mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (same frame) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions (same frame) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5719859A
CLAIM 1
. A radio communication system comprising a base station and a plurality of mobile stations for performing communications by Time Division Multiple Access (TDMA) with a certain number of time slots per one frame , wherein said base station and said plurality of mobile stations start performing a communication by TDMA with an initial assignment of said certain number of time slots per one frame , said base station comprising : a time slot reassigning means for reassigning a required number of time slots to each of said plurality of mobile stations ;
a reassignment notifying means for sending information of said time slots reassigned by said time slot reassigning means to each of said plurality of mobile stations ;
a first TDMA means for performing multiple communications with each of said plurality of mobile stations by controlling switching of an operation mode between a transmission mode and a reception mode and by controlling timing for switching said operation mode according to said information of said time slots ;
and a transmission rate calculating means for calculating an actual transmission rate of communication data for each time slot , wherein said actual transmission rate is a ratio of a data amount having been actually transmitted to a data amount that can be transmitted in a unit time , and each mobile station comprising : a reassignment obtaining means for obtaining said information of said time slots form said base station ;
and a second TDMA means for performing multiple communications with said base station by controlling switching of said operation mode between said transmission (respective MAC) mode and said reception mode and by controlling timing for switching said operation mode according to said information of said time slots , wherein said time slot reassigning means reassigns said required number of time slots to said mobile stations based on said actual transmission rate calculated by said transmission rate calculating means .

US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (same frame) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (same frame) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (same frame) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5719859A
CLAIM 2
. The radio communication system defined in claim 1 wherein said time slot reassigning means further comprises : a first judging means for judging whether said actual transmission rate of communication data calculated by said transmission rate calculating means exceeds a threshold value ;
a time slot specifying means for specifying said appropriate number of time slots among time slots of the same frame (monitoring transmissions) when said first judging means judges that said transmission rate exceeds said first threshold value ;
and a first reassigning means for reassigning said time slots specified by said time slot specifying means to said mobile station in addition to said time slots having been reassigned to said mobile station .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5825817A

Filed: 1995-07-19     Issued: 1998-10-20

Radio wave measuring apparatus for digital communication system

(Original Assignee) Anritsu Corp     (Current Assignee) Anritsu Corp

Takanori Tanaka, Yasuhiko Shimura, Hirokazu Yanagawa
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (desired value) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (said information, same base) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information (frame check sequence) detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base (frame check sequence) station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals (MAC addresses) for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (desired value) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (desired value) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals (MAC addresses) for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (desired value) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (desired value) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (desired value) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (desired value) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (desired value) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (said information, same base) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information (frame check sequence) detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base (frame check sequence) station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals (MAC addresses) for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (desired value) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (desired value) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (desired value) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses (timing signals) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5825817A
CLAIM 1
. A radio wave measuring apparatus for measuring field intensities of radio waves to be measured including a plurality of burst waveform signals modulated by digital data signals , which are sequentially transmitted time-divisionally from a plurality of base stations and contain transmission source base station information , comprising : a receiver having a digital data signal demodulator for receiving the radio waves and demodulating the digital data signals ;
a timing signal generator for generating timing signals (MAC addresses) for extracting the transmission source base station information in synchronism with the burst waveform signals , in accordance with the radio waves received by said receiver ;
an information detector for receiving the digital data signals output from said digital data signal demodulator and the timing signals output from said timing signal generator and detecting received information containing the transmission source base station information of the burst waveform signals ;
a level measurement unit for detecting field intensities of the burst waveform signals contained in the radio waves received by said receiver ;
and a data processing unit for outputting the field intensities of the burst waveform signals detected by said level measurement unit and the transmission source base station information detected by said information detector in a one-to-one correspondence with each other , on the basis of the timing signals from said timing signal generator .

US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (desired value) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (desired value) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (desired value) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (desired value) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (desired value) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (desired value) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (desired value) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5825817A
CLAIM 4
. An apparatus according to claim 3 , wherein said information detector comprises : a descramble circuit for descrambling the digital data signals synchronized with the clock signal by said internal clock synchronous circuit , in accordance with a first timing signal from said time (monitoring transmissions) control circuit ;
and a data extraction unit for extracting the transmission source base station information corresponding to the burst signals from the digital data signals descrambled by said descramble circuit , in accordance with a second timing signal from said time control circuit .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (desired value) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5825817A
CLAIM 21
. An apparatus according to claim 19 , wherein said data processing unit calculates signal levels of burst signals corresponding to the base station information from the received signal levels and the base station information stored in said data memory in accordance with a designated data processing mode , calculates desired value (transmitting data, transmitting data comprises transmitting data) s of the signal levels of the burst signals for the same base station information , and causes said display unit to display the calculated desired values together with the base station information .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5866888A

Filed: 1995-03-27     Issued: 1999-02-02

Traveler security and luggage control system

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Richard Bravman, Ynjiun P. Wang, D. C. Toedt, III, Stefan G. Vingsbo
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (output signals) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5866888A
CLAIM 1
. An encoding/decoding carrier passenger boarding control system for use in a system for secure transmission of data , the system comprising : encoding means including means for generating passenger ID data and luggage ID data , the passenger ID data including a number derived from at least one of passenger name and passenger social security number and the luggage ID data including the passenger ID data and a luggage description , means for encrypting at least some of said passenger and luggage ID data using an encryption algorithm based upon an encryption key , means for representing said encrypted data in the form of a bar code structure , said bar code structure including codewords of bar-coded information and security level information indicating a level of error correction capability , each of said codewords representing at least one information-bearing character , and means for transferring an image of the bar code structure onto a passenger boarding pass and passenger luggage ;
and decoding means including means for scanning the bar code structure on the passenger boarding pass and the passenger luggage and converting the codewords into output signals (media access layer) representative of said information (frame check sequence) -bearing characters , means for determining the level of error correction capability of the bar-coded information from the security level information , means for determining the number of codewords that were unsuccessfully converted , means for correcting the unsuccessfully converted codewords if the number of unsuccessfully converted codewords is less than the level of error correction capability , and means for decrypting at least some of said information-bearing characters using a decryption algorithm based upon said encryption key .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (output signals) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5866888A
CLAIM 1
. An encoding/decoding carrier passenger boarding control system for use in a system for secure transmission of data , the system comprising : encoding means including means for generating passenger ID data and luggage ID data , the passenger ID data including a number derived from at least one of passenger name and passenger social security number and the luggage ID data including the passenger ID data and a luggage description , means for encrypting at least some of said passenger and luggage ID data using an encryption algorithm based upon an encryption key , means for representing said encrypted data in the form of a bar code structure , said bar code structure including codewords of bar-coded information and security level information indicating a level of error correction capability , each of said codewords representing at least one information-bearing character , and means for transferring an image of the bar code structure onto a passenger boarding pass and passenger luggage ;
and decoding means including means for scanning the bar code structure on the passenger boarding pass and the passenger luggage and converting the codewords into output signals (media access layer) representative of said information-bearing characters , means for determining the level of error correction capability of the bar-coded information from the security level information , means for determining the number of codewords that were unsuccessfully converted , means for correcting the unsuccessfully converted codewords if the number of unsuccessfully converted codewords is less than the level of error correction capability , and means for decrypting at least some of said information-bearing characters using a decryption algorithm based upon said encryption key .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (output signals) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5866888A
CLAIM 1
. An encoding/decoding carrier passenger boarding control system for use in a system for secure transmission of data , the system comprising : encoding means including means for generating passenger ID data and luggage ID data , the passenger ID data including a number derived from at least one of passenger name and passenger social security number and the luggage ID data including the passenger ID data and a luggage description , means for encrypting at least some of said passenger and luggage ID data using an encryption algorithm based upon an encryption key , means for representing said encrypted data in the form of a bar code structure , said bar code structure including codewords of bar-coded information and security level information indicating a level of error correction capability , each of said codewords representing at least one information-bearing character , and means for transferring an image of the bar code structure onto a passenger boarding pass and passenger luggage ;
and decoding means including means for scanning the bar code structure on the passenger boarding pass and the passenger luggage and converting the codewords into output signals (media access layer) representative of said information (frame check sequence) -bearing characters , means for determining the level of error correction capability of the bar-coded information from the security level information , means for determining the number of codewords that were unsuccessfully converted , means for correcting the unsuccessfully converted codewords if the number of unsuccessfully converted codewords is less than the level of error correction capability , and means for decrypting at least some of said information-bearing characters using a decryption algorithm based upon said encryption key .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (output signals) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5866888A
CLAIM 1
. An encoding/decoding carrier passenger boarding control system for use in a system for secure transmission of data , the system comprising : encoding means including means for generating passenger ID data and luggage ID data , the passenger ID data including a number derived from at least one of passenger name and passenger social security number and the luggage ID data including the passenger ID data and a luggage description , means for encrypting at least some of said passenger and luggage ID data using an encryption algorithm based upon an encryption key , means for representing said encrypted data in the form of a bar code structure , said bar code structure including codewords of bar-coded information and security level information indicating a level of error correction capability , each of said codewords representing at least one information-bearing character , and means for transferring an image of the bar code structure onto a passenger boarding pass and passenger luggage ;
and decoding means including means for scanning the bar code structure on the passenger boarding pass and the passenger luggage and converting the codewords into output signals (media access layer) representative of said information-bearing characters , means for determining the level of error correction capability of the bar-coded information from the security level information , means for determining the number of codewords that were unsuccessfully converted , means for correcting the unsuccessfully converted codewords if the number of unsuccessfully converted codewords is less than the level of error correction capability , and means for decrypting at least some of said information-bearing characters using a decryption algorithm based upon said encryption key .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5745479A

Filed: 1995-02-24     Issued: 1998-04-28

Error detection in a wireless LAN environment

(Original Assignee) 3Com Corp     (Current Assignee) HP Inc ; Hewlett Packard Development Co LP

Lawrence M. Burns, Scott Mitchell, Bruce Kendall
US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (data rate) .
US5745479A
CLAIM 22
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as a frequency modulated RF signal modulated in response to the network data packet with a data rate (wireless station) of greater than one megabit per second , comprising : an antenna which receives the RF signal in a microwave communication band ;
a radio frequency (RF) amplifier tuned to the microwave communication band which receives the RF signal from the wireless radio medium ;
a downconverter , coupled with the RF amplifier , which converts the received RF signal from the communication band down to an intermediate band ;
a filter , coupled to the downconverter , tuned for the intermediate band which outputs an intermediate band signal ;
and a detector , coupled to the filter , which produces a serial data stream from the intermediate band signal ;
a signal strength indication circuit , coupled with the filter , which indicates signal strength for the intermediate band signal ;
a signal phase monitoring circuit coupled with the detector which indicates phase of transitions in the serial data stream ;
and processing resources , coupled with the signal strength indication circuit , which monitor the signal strength of the intermediate band signal and phase of transitions in the serial data stream to detect anomalies typical of erroneous data in the serial data stream , and produce a receive data error signal in response to a detected anomaly in strength or a detected anomaly in phase .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (data rate) .
US5745479A
CLAIM 22
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as a frequency modulated RF signal modulated in response to the network data packet with a data rate (wireless station) of greater than one megabit per second , comprising : an antenna which receives the RF signal in a microwave communication band ;
a radio frequency (RF) amplifier tuned to the microwave communication band which receives the RF signal from the wireless radio medium ;
a downconverter , coupled with the RF amplifier , which converts the received RF signal from the communication band down to an intermediate band ;
a filter , coupled to the downconverter , tuned for the intermediate band which outputs an intermediate band signal ;
and a detector , coupled to the filter , which produces a serial data stream from the intermediate band signal ;
a signal strength indication circuit , coupled with the filter , which indicates signal strength for the intermediate band signal ;
a signal phase monitoring circuit coupled with the detector which indicates phase of transitions in the serial data stream ;
and processing resources , coupled with the signal strength indication circuit , which monitor the signal strength of the intermediate band signal and phase of transitions in the serial data stream to detect anomalies typical of erroneous data in the serial data stream , and produce a receive data error signal in response to a detected anomaly in strength or a detected anomaly in phase .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (data rate) .
US5745479A
CLAIM 22
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as a frequency modulated RF signal modulated in response to the network data packet with a data rate (wireless station) of greater than one megabit per second , comprising : an antenna which receives the RF signal in a microwave communication band ;
a radio frequency (RF) amplifier tuned to the microwave communication band which receives the RF signal from the wireless radio medium ;
a downconverter , coupled with the RF amplifier , which converts the received RF signal from the communication band down to an intermediate band ;
a filter , coupled to the downconverter , tuned for the intermediate band which outputs an intermediate band signal ;
and a detector , coupled to the filter , which produces a serial data stream from the intermediate band signal ;
a signal strength indication circuit , coupled with the filter , which indicates signal strength for the intermediate band signal ;
a signal phase monitoring circuit coupled with the detector which indicates phase of transitions in the serial data stream ;
and processing resources , coupled with the signal strength indication circuit , which monitor the signal strength of the intermediate band signal and phase of transitions in the serial data stream to detect anomalies typical of erroneous data in the serial data stream , and produce a receive data error signal in response to a detected anomaly in strength or a detected anomaly in phase .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (data rate) .
US5745479A
CLAIM 22
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as a frequency modulated RF signal modulated in response to the network data packet with a data rate (wireless station) of greater than one megabit per second , comprising : an antenna which receives the RF signal in a microwave communication band ;
a radio frequency (RF) amplifier tuned to the microwave communication band which receives the RF signal from the wireless radio medium ;
a downconverter , coupled with the RF amplifier , which converts the received RF signal from the communication band down to an intermediate band ;
a filter , coupled to the downconverter , tuned for the intermediate band which outputs an intermediate band signal ;
and a detector , coupled to the filter , which produces a serial data stream from the intermediate band signal ;
a signal strength indication circuit , coupled with the filter , which indicates signal strength for the intermediate band signal ;
a signal phase monitoring circuit coupled with the detector which indicates phase of transitions in the serial data stream ;
and processing resources , coupled with the signal strength indication circuit , which monitor the signal strength of the intermediate band signal and phase of transitions in the serial data stream to detect anomalies typical of erroneous data in the serial data stream , and produce a receive data error signal in response to a detected anomaly in strength or a detected anomaly in phase .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (data rate) .
US5745479A
CLAIM 22
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as a frequency modulated RF signal modulated in response to the network data packet with a data rate (wireless station) of greater than one megabit per second , comprising : an antenna which receives the RF signal in a microwave communication band ;
a radio frequency (RF) amplifier tuned to the microwave communication band which receives the RF signal from the wireless radio medium ;
a downconverter , coupled with the RF amplifier , which converts the received RF signal from the communication band down to an intermediate band ;
a filter , coupled to the downconverter , tuned for the intermediate band which outputs an intermediate band signal ;
and a detector , coupled to the filter , which produces a serial data stream from the intermediate band signal ;
a signal strength indication circuit , coupled with the filter , which indicates signal strength for the intermediate band signal ;
a signal phase monitoring circuit coupled with the detector which indicates phase of transitions in the serial data stream ;
and processing resources , coupled with the signal strength indication circuit , which monitor the signal strength of the intermediate band signal and phase of transitions in the serial data stream to detect anomalies typical of erroneous data in the serial data stream , and produce a receive data error signal in response to a detected anomaly in strength or a detected anomaly in phase .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (demodulation circuit) .
US5745479A
CLAIM 12
. An apparatus for detecting errors in a network data packet transmitted in a wireless radio medium as an RF signal modulated in response to the network data packet , comprising : a receiver which receives the RF signal from the wireless radio medium ;
a demodulation circuit (CFP period) ry which demodulates the RF signal to recover a serial data stream from the RF signal ;
a signal strength indication circuit , coupled with the demodulation circuitry , which indicates signal strength for a received RF signal ;
and processing resources , coupled with the signal strength indication circuit , which monitor the received signal strength of the RF signal to detect anomalies in strength of the RF signal typical of erroneous data in the serial data stream , and produce a receive data error signal in response to detected a anomaly in strength .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5768312A

Filed: 1995-02-17     Issued: 1998-06-16

Method and apparatus for evaluating digital transmission systems

(Original Assignee) Leader Electronics Corp     (Current Assignee) Leader Electronics Corp

Genichi Imamura
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (own transmission) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (own transmission) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (own transmission) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (own transmission) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (own transmission) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (own transmission) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (own transmission) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (own transmission) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (own transmission) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (own transmission) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (own transmission) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (own transmission) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (own transmission) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (peak detector) reserved for transmitting data (own transmission) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US5768312A
CLAIM 24
. An apparatus according to claim 23 , wherein said equalizer-based detector comprises : a) summing means having a first input for receiving said transmitted digital signal received at said input terminal , a second input and an output for generating a sum of said first and second inputs ;
b) a variable filter having an input for receiving said transmitted digital signal and an output connected to said second input of said summing means ;
c) a peak detector (time duration) having an input coupled to said output of said summing means for detecting a level of said output of said summing means ;
and d) a filter control circuit having a first input for receiving the detected level from said peak detector and an output for generating a filter control signal for controlling said variable filter in response to the detected level received at said first input and a predetermined reference value , said filter control signal being operative to adjust a characteristic of said variable filter so as to cause said output of said peak detector to be equal to said predetermined reference value ;
said filter control signal serving as said equalization control variable signal .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (own transmission) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (own transmission) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (own transmission) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (own transmission) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (own transmission) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5768312A
CLAIM 3
. A method according to claim 2 , wherein : generating the indication includes using a known relationship between a propagation length and a signal power decrease of a signal , with respect to at least one type of known transmission (transmitting data, transmitting data comprises transmitting data) medium .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5809060A

Filed: 1994-12-30     Issued: 1998-09-15

High-data-rate wireless local-area network

(Original Assignee) Micrilor Inc     (Current Assignee) Symbol Technologies LLC

John H. Cafarella, Jeffrey H. Fischer
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (output signals) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (parity bits) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5809060A
CLAIM 2
. The apparatus of claim 1 , wherein said means for representing the data represents said data in at least one coding block and said Reed-Solomon coding includes means for correcting only a single error in a coding block and binary coding comprising separate parity bits (frame check sequence) applied to even and odd groups of a differential bi-phase shift keying data .

US5809060A
CLAIM 24
. The apparatus of claim 22 , wherein the tree structure is partitioned into a plurality of circuit segments for fabrication as a plurality of individual integrated circuit chips , wherein each circuit segment includes an in-phase channel and a quadrature channel of at least a subset of the set of Walsh-function correlators disposed on the same integrated circuit chip , and wherein each integrated circuit chip includes means for receiving output signals (media access layer) from a plurality of chips so as to perform a full set of Walsh-function correlations , thereby demodulating the received modulated signal .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 7
. Apparatus for receiving data communicated as a modulated signal between at least two data devices , the modulated signal being of the type encoded with direct-sequence spread spectrum encoding , and including digital waveform symbols selected from a set of possible mutually orthogonal digital waveform symbols so that said data can be grouped into and conveyed as a sequence of groups of N bits each , the apparatus comprising : means for receiving the modulated signal to provide an incoming signal ;
means for providing a timing signal ;
despreading/correlation means , responsive to the timing signal and to the incoming signal , for both removing the pseudonoise direct-sequence spread spectrum encoding from the incoming signal , and for correlating the incoming signal with each possible digital waveform symbol of said set of possible digital waveform symbols so as to provide a plurality of despread correlation signals ;
most-likely symbol means for receiving the plurality of despread correlation signals , and determining therefrom a most-likely transmitted digital waveform symbol so as to provide a sequence of received symbols ;
means for converting the most-likely transmitted digital waveform symbol into a digital data bit sequence so as to provide a digital data stream ;
and means for providing the digital data stream to a data device ;
wherein the set of possible digital waveform symbols includes a set of Walsh-function waveforms ;
and wherein the despreading/correlation means includes : means for direct-sequence despreading of a DSSS encoded signal so as to provide a despread signal ;
means for bandpass filtering the despread signal so as to provide a filtered signal having a bandwidth substantially similar to the bandwidth of the set of Walsh-function waveforms ;
means for splitting the filtered signal into an in-phase signal and a quadrature signal ;
means for converting the in-phase signal and the quadrature signal respectively into a digital in-phase signal and a digital quadrature signal ;
Walsh-function demodulator means for correlating the digital signals with the Walsh-function waveforms so as to provide correlated in-phase signals and correlated quadrature signals ;
and means for demodulating the correlated in-phase signals and the correlated quadrature signals so as to provide a plurality of envelope signals , wherein the most-likely symbol means includes : means for comparing each signal of the plurality of envelope signals so as to determine the largest magnitude envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude envelope signal , and wherein the means for converting includes : data decoder means for decoding the largest magnitude envelope signal so as to provide a binary data stream .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (output signals) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5809060A
CLAIM 24
. The apparatus of claim 22 , wherein the tree structure is partitioned into a plurality of circuit segments for fabrication as a plurality of individual integrated circuit chips , wherein each circuit segment includes an in-phase channel and a quadrature channel of at least a subset of the set of Walsh-function correlators disposed on the same integrated circuit chip , and wherein each integrated circuit chip includes means for receiving output signals (media access layer) from a plurality of chips so as to perform a full set of Walsh-function correlations , thereby demodulating the received modulated signal .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 7
. Apparatus for receiving data communicated as a modulated signal between at least two data devices , the modulated signal being of the type encoded with direct-sequence spread spectrum encoding , and including digital waveform symbols selected from a set of possible mutually orthogonal digital waveform symbols so that said data can be grouped into and conveyed as a sequence of groups of N bits each , the apparatus comprising : means for receiving the modulated signal to provide an incoming signal ;
means for providing a timing signal ;
despreading/correlation means , responsive to the timing signal and to the incoming signal , for both removing the pseudonoise direct-sequence spread spectrum encoding from the incoming signal , and for correlating the incoming signal with each possible digital waveform symbol of said set of possible digital waveform symbols so as to provide a plurality of despread correlation signals ;
most-likely symbol means for receiving the plurality of despread correlation signals , and determining therefrom a most-likely transmitted digital waveform symbol so as to provide a sequence of received symbols ;
means for converting the most-likely transmitted digital waveform symbol into a digital data bit sequence so as to provide a digital data stream ;
and means for providing the digital data stream to a data device ;
wherein the set of possible digital waveform symbols includes a set of Walsh-function waveforms ;
and wherein the despreading/correlation means includes : means for direct-sequence despreading of a DSSS encoded signal so as to provide a despread signal ;
means for bandpass filtering the despread signal so as to provide a filtered signal having a bandwidth substantially similar to the bandwidth of the set of Walsh-function waveforms ;
means for splitting the filtered signal into an in-phase signal and a quadrature signal ;
means for converting the in-phase signal and the quadrature signal respectively into a digital in-phase signal and a digital quadrature signal ;
Walsh-function demodulator means for correlating the digital signals with the Walsh-function waveforms so as to provide correlated in-phase signals and correlated quadrature signals ;
and means for demodulating the correlated in-phase signals and the correlated quadrature signals so as to provide a plurality of envelope signals , wherein the most-likely symbol means includes : means for comparing each signal of the plurality of envelope signals so as to determine the largest magnitude envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude envelope signal , and wherein the means for converting includes : data decoder means for decoding the largest magnitude envelope signal so as to provide a binary data stream .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 7
. Apparatus for receiving data communicated as a modulated signal between at least two data devices , the modulated signal being of the type encoded with direct-sequence spread spectrum encoding , and including digital waveform symbols selected from a set of possible mutually orthogonal digital waveform symbols so that said data can be grouped into and conveyed as a sequence of groups of N bits each , the apparatus comprising : means for receiving the modulated signal to provide an incoming signal ;
means for providing a timing signal ;
despreading/correlation means , responsive to the timing signal and to the incoming signal , for both removing the pseudonoise direct-sequence spread spectrum encoding from the incoming signal , and for correlating the incoming signal with each possible digital waveform symbol of said set of possible digital waveform symbols so as to provide a plurality of despread correlation signals ;
most-likely symbol means for receiving the plurality of despread correlation signals , and determining therefrom a most-likely transmitted digital waveform symbol so as to provide a sequence of received symbols ;
means for converting the most-likely transmitted digital waveform symbol into a digital data bit sequence so as to provide a digital data stream ;
and means for providing the digital data stream to a data device ;
wherein the set of possible digital waveform symbols includes a set of Walsh-function waveforms ;
and wherein the despreading/correlation means includes : means for direct-sequence despreading of a DSSS encoded signal so as to provide a despread signal ;
means for bandpass filtering the despread signal so as to provide a filtered signal having a bandwidth substantially similar to the bandwidth of the set of Walsh-function waveforms ;
means for splitting the filtered signal into an in-phase signal and a quadrature signal ;
means for converting the in-phase signal and the quadrature signal respectively into a digital in-phase signal and a digital quadrature signal ;
Walsh-function demodulator means for correlating the digital signals with the Walsh-function waveforms so as to provide correlated in-phase signals and correlated quadrature signals ;
and means for demodulating the correlated in-phase signals and the correlated quadrature signals so as to provide a plurality of envelope signals , wherein the most-likely symbol means includes : means for comparing each signal of the plurality of envelope signals so as to determine the largest magnitude envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude envelope signal , and wherein the means for converting includes : data decoder means for decoding the largest magnitude envelope signal so as to provide a binary data stream .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (output signals) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (parity bits) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5809060A
CLAIM 2
. The apparatus of claim 1 , wherein said means for representing the data represents said data in at least one coding block and said Reed-Solomon coding includes means for correcting only a single error in a coding block and binary coding comprising separate parity bits (frame check sequence) applied to even and odd groups of a differential bi-phase shift keying data .

US5809060A
CLAIM 24
. The apparatus of claim 22 , wherein the tree structure is partitioned into a plurality of circuit segments for fabrication as a plurality of individual integrated circuit chips , wherein each circuit segment includes an in-phase channel and a quadrature channel of at least a subset of the set of Walsh-function correlators disposed on the same integrated circuit chip , and wherein each integrated circuit chip includes means for receiving output signals (media access layer) from a plurality of chips so as to perform a full set of Walsh-function correlations , thereby demodulating the received modulated signal .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 25
. Apparatus for receiving data communicated as a modulated signal between at least two data devices , the modulated signal being of the type encoded with direct-sequence spread spectrum encoding , and including digital waveform symbols selected from a set of possible mutually orthogonal digital waveform symbols so that said data can be grouped into and conveyed as a sequence of groups of N bits each , the apparatus comprising : means for receiving the modulated signal to provide an incoming signal ;
means for providing a timing signal ;
despreading/correlation means , responsive to the timing signal and to the incoming signal , for both removing the pseudonoise direct-sequence spread spectrum encoding from the incoming signal , and for correlating the incoming signal with each possible digital waveform symbol of said set of possible digital waveform symbols so as to provide a plurality of despread correlation signals ;
most-likely symbol means for receiving the plurality of despread correlation signals , and determining therefrom a most-likely transmitted digital waveform symbol so as to provide a sequence of received symbols ;
means for converting the most-likely transmitted digital waveform symbol into a digital data bit sequence so as to provide a digital data stream ;
and means for providing the digital data stream to a data device ;
wherein the set of possible digital waveform symbols includes a set of Walsh-function waveforms , and the despreading/correlation means includes : means for pseudonoise despreading of a DSSS encoded signal so as to provide a despread signal ;
means for bandpass filtering the despread signal so as to provide a filtered signal having a bandwidth substantially similar to the bandwidth of the set of Walsh-function waveforms ;
means for heterodyning to baseband the filtered signal with a coherent phase reference signal so as to provide an in-phase signal ;
means for converting the in-phase signal into a digital in-phase signal ;
Walsh-function demodulator means for correlating the digital signal with a set of Walsh-function waveforms so as to provide a plurality of correlated in-phase signals ;
and means for demodulating the correlated in-phase signals so as to provide a plurality of in-phase envelope signals , wherein the most-likely symbol means includes : means for comparing each signal of the plurality of in-phase envelope signals so as to determine the largest magnitude in-phase envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude envelope signal , and wherein the means for converting includes : data decoder means for decoding the largest magnitude envelope signal so as to provide a binary data stream .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (output signals) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5809060A
CLAIM 24
. The apparatus of claim 22 , wherein the tree structure is partitioned into a plurality of circuit segments for fabrication as a plurality of individual integrated circuit chips , wherein each circuit segment includes an in-phase channel and a quadrature channel of at least a subset of the set of Walsh-function correlators disposed on the same integrated circuit chip , and wherein each integrated circuit chip includes means for receiving output signals (media access layer) from a plurality of chips so as to perform a full set of Walsh-function correlations , thereby demodulating the received modulated signal .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 30
. Apparatus for receiving data communicated as a modulated signal between at least two data devices , the modulated signal being of the type encoded with direct-sequence spread spectrum encoding , and including digital waveform symbols selected from a set of possible mutually orthogonal digital waveform symbols so that said data can be grouped into and conveyed as a sequence of groups of N bits each , the apparatus comprising : means for receiving the modulated signal to provide an incoming signal ;
means for providing a timing signal ;
despreading/correlation means , responsive to the timing signal and to the incoming signal , for both removing the pseudonoise direct-sequence spread spectrum encoding from the incoming signal , and for correlating the incoming signal with each possible digital waveform symbol of said set of possible digital waveform symbols so as to provide a plurality of despread correlation signals ;
most-likely symbol means for receiving the plurality of despread correlation signals , and determining therefrom a most-likely transmitted digital waveform symbol so as to provide a sequence of received symbols ;
means for converting the most-likely transmitted digital waveform symbol into a digital data bit sequence so as to provide a digital data stream ;
and means for providing the digital data stream to a data device ;
wherein the set of possible digital waveform symbols includes a set of Walsh-function waveforms , and the despreading/correlation means includes : means for bandpass filtering the incoming signal so as to provide a filtered signal having a bandwidth substantially similar to the bandwidth of the set of Walsh-function waveforms with DSSS encoding ;
means for heterodyning to baseband the filtered signal with a coherent phase reference signal so as to provide an in-phase signal ;
means for converting the in-phase signal into an in-phase digital signal ;
means for direct-sequence despreading the digital signal and correlating the digital signal with a Walsh-function waveform so as to provide a despread Walsh in-phase signal ;
and means for envelope demodulating the despread Walsh in-phase signal so as to provide a plurality of envelope signals , wherein the most-likely symbol means includes : means for comparing each signal of the plurality of envelope signals so as to determine the largest magnitude envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude envelope signal , and wherein the means for converting includes : data decoder means for decoding the largest magnitude envelope signal so as to provide a binary data stream .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (signal indicative, data packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5809060A
CLAIM 6
. The apparatus of claim 5 , further including means for using a coding block that is short enough such that the single error correcting will correct a sufficient number of errors in a data packet (CTS packets) so that the packet failure rate will meet system specifications .

US5809060A
CLAIM 44
. Apparatus according to claim 41 , wherein the despreading/correlation means further includes : means for heterodyning to baseband the filtered signal with a coherent phase reference signal so as to provide a quadrature-phase signal ;
means for converting the quadrature-phase signal into a digital quadrature-phase signal ;
means for despreading one of said incoming , filtered , quadrature-phase and digital quadrature-phase signals resulting in a despread digital quadrature-phase signal following conversion of the quadrature-phase signal into a digital quadrature-phase signal ;
Walsh-function demodulator means for correlating the despread digital quadrature-phase signal with a set of Walsh-function waveforms so as to provide correlated quadrature-phase signals ;
and means for demodulating the correlated quadrature-phase signals so as to provide a plurality of quadrature-phase envelope signals ;
and wherein the most-likely symbol means further includes : means for comparing each signal of the plurality of quadrature-phase envelope signals so as to determine the largest magnitude quadrature-phase envelope signal indicating a Walsh-function waveform most likely to have been transmitted , and for providing a largest magnitude index signal indicative (CTS packets) of the largest magnitude quadrature-phase envelope signal and wherein the means for converting further includes : data decoder means for decoding the largest magnitude quadrature-phase envelope signal so as to provide a binary data stream .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5682142A

Filed: 1994-07-29     Issued: 1997-10-28

Electronic control system/network

(Original Assignee) ID Systems Inc     (Current Assignee) ID Systems Inc

N. Bert Loosmore, Kenneth Ehrman, Bruce Jagid
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (media access control) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (rate set) for the MAC address exceeding a threshold .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate set (FCS errors) s of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 3
. The wireless network of claim 2 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (media access control) within a predetermined period .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (alarm signal) .
US5682142A
CLAIM 14
. The identification and location system of claim 13 , wherein said paging means comprises an alarm actuating member , which , when activated , causes at least one FPN , in a communication area range , to receive an alarm signal (base station) from a tag node having such alarm actuating member thereon .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address (media access control) associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 13
. The wireless network of claim 12 wherein said policing station generates an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address (media access control) within a predetermined period .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (alarm signal) .
US5682142A
CLAIM 14
. The identification and location system of claim 13 , wherein said paging means comprises an alarm actuating member , which , when activated , causes at least one FPN , in a communication area range , to receive an alarm signal (base station) from a tag node having such alarm actuating member thereon .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (alarm signal) .
US5682142A
CLAIM 14
. The identification and location system of claim 13 , wherein said paging means comprises an alarm actuating member , which , when activated , causes at least one FPN , in a communication area range , to receive an alarm signal (base station) from a tag node having such alarm actuating member thereon .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (alarm signal) .
US5682142A
CLAIM 14
. The identification and location system of claim 13 , wherein said paging means comprises an alarm actuating member , which , when activated , causes at least one FPN , in a communication area range , to receive an alarm signal (base station) from a tag node having such alarm actuating member thereon .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (alarm signal) .
US5682142A
CLAIM 14
. The identification and location system of claim 13 , wherein said paging means comprises an alarm actuating member , which , when activated , causes at least one FPN , in a communication area range , to receive an alarm signal (base station) from a tag node having such alarm actuating member thereon .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (media access control) associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors (rate set) for the MAC address exceeding a threshold .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate set (FCS errors) s of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 44
. The method of claim 43 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address (media access control) associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 52
. The method of claim 51 wherein generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address (media access control) comprises generating an intrusion alert based upon detecting the number of failed attempts to authenticate the MAC address within a predetermined period .
US5682142A
CLAIM 1
. An identification and location network system comprising two or more nodes , with at least one programmable , location marking and processing , movable tag node , and at least one programmable fixed position node (FPN) for communication with the tag node , for the location , identification and monitoring of said tag node relative to the FPN ;
said nodes each comprising an integrated circuit with programmable microprocessor means , a unique identification number , transceiver means for receiving and sending information , and memory storage means , and wherein each node further comprises means for direct inter-node communication and means for decision making capable of making decisions by itself , which do not require a central system processor for operation ;
the tag node further comprising an integral power source and means for communication with an FPN or other tag node with or without interrogation ;
and said FPN' ;
s and tag nodes comprising interface means for interfacing with human or object input and output , wherein said integrated circuit comprises at least three independent microprocessors which share common memory means and control circuitry but with separate sets of registers , wherein a first microprocessor comprises a communication CPU adapted to provide media access control (MAC address) and communication between the nodes and includes linkage to the transceiver means for receiving and transmitting information .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5682142A
CLAIM 11
. The identification and location system of claim 1 , wherein the tag nodes are adapted to retain location information (metropolitan area network) and process profiles of employee work habits and time spent at work or with specific work functions .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5682142A
CLAIM 12
. The identification and location system of claim 1 , wherein a tag node is adapted to receive a message from another node , which message contains the ID number (service set IDs) of the sending node , whereby the receiving node returns an intelligently directed response only to the sending node .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5666662A

Filed: 1994-07-21     Issued: 1997-09-09

Method for detecting the location of a mobile terminal

(Original Assignee) NEC Corp     (Current Assignee) NEC Corp

Toshiyuki Shibuya
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (one base station) .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station (base station) , the location signal including identification information of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (one base station) .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station (base station) , the location signal including identification information of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (one base station) .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station (base station) , the location signal including identification information of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (one base station) .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station (base station) , the location signal including identification information of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (one base station) .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station (base station) , the location signal including identification information of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (predetermined intervals) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US5666662A
CLAIM 5
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations at predetermined intervals (time duration) through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information of each of the mobile terminals ;
receiving a location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal to a specified mobile terminal , based on the respective field strength values detected from the received location signal at the predetermined intervals , the specified mobile terminal being identified based on the identification information included in the location signal ;
calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal at the predetermined intervals ;
and storing the locations of the specified mobile terminal at the predetermined intervals .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5666662A
CLAIM 1
. A method for detecting the location of a mobile terminal in a mobile radio communication system including a plurality of base stations and a plurality of mobile terminals , the method comprising the steps of : emitting a location inquiry signal from at least one of the base stations through a control channel which is used to transmit the location inquiry signal ;
emitting a location signal from each of the mobile terminals receiving the location inquiry signal from the at least one base station , the location signal including identification information (metropolitan area network) of each of the mobile terminals ;
receiving the location signal from each of the mobile terminals in at least three base stations neighboring each of the mobile terminals ;
calculating the respective distances from the base stations receiving the location signal of a specified mobile terminal , based on the respective field strength values detected from the received location signal , the specified mobile terminal being identified by the identification information included in the location signal ;
and calculating the location of the specified mobile terminal among the base stations receiving the location signal of the specified mobile terminal , based on the respective distances from the base stations receiving the location signal to the specified mobile terminal .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
EP0599632A2

Filed: 1993-11-24     Issued: 1994-06-01

Apparatus and methods for wireless communications

(Original Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO     (Current Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO

John David O'sullivan, Graham Ross Daniels, Terence Michael Paul Percival, Diethelm Ironi Ostry, John Fraser Deane
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmission (respective MAC) s is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC (said transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmission (respective MAC) s is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmission (respective MAC) s is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC (said transmission) address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmission (respective MAC) s is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .

EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
EP0599632A2
CLAIM 18
An apparatus as claimed in claim 17 , wherein the transmission is by means of modulation of an ensemble of carriers , the reciprocal of the bit rate per carrier being greater than said time (monitoring transmissions) delay differences .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
EP0599632A2
CLAIM 8
A method of transmitting data (transmitting data) between at least one hub transceiver and a plurality of mobile transceivers within a predetermined cell range or between said mobile transceivers , wherein said data transmission is a multipath transmission having a frequency in excess of 10GHz , each said mobile transceiver is connected to , and is powered by , a corresponding portable electronic device with computational ability , and the reciprocal of the information bit rate of said transmissions is short relative to the time delay differences between significant ones of the transmission paths of said multipath transmission environment .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5487069A

Filed: 1993-11-23     Issued: 1996-01-23

Wireless LAN

(Original Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO     (Current Assignee) Commonwealth Scientific and Industrial Research Organization CSIRO

John D. O'Sullivan, Graham R. Daniels, Terence M. P. Percival, Diethelm I. Ostry, John F. Deane
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode (direct transmission) outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5487069A
CLAIM 1
. A wireless LAN comprising : a plurality of hub transceivers coupled together to constitute a plurality of data sources and destinations ;
and a plurality of mobile transceivers each coupled to data processing means and between each said data processing means and a corresponding said transceiver data passes to be transmitted or received , said transceivers being for data transceiving operation by radio transmissions to one of said hub receivers in a confined multipath environment , and each transceiver comprising : antenna means coupled to transmission signal processing means and to reception signal processing means , said transmission signal processing means in turn coupled to an input data channel , and said reception signal processing means in turn coupled to an output data channel , each said transceiver being operable to transmit and receive data at radio frequencies in excess of 10 GHz , and said transmission signal processing means comprising modulation means for modulating input data of said input data channel into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission (contention mode, contention mode operation, stations to detect contention mode operation, detecting contention mode operation) paths .

US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5487069A
CLAIM 61
. A method for transmitting data (transmitting data) in a confined multipath transmission environment at radio frequencies in excess of 10 GHz , said data being provided by an input data channel coupled to transmission signal processing means in turn coupled to antenna means , said method comprising the steps of : modulating said data , by modulation means of said transmission signal processing means , into a plurality of sub-channels comprised of a sequence of data symbols such that the period of a sub-channel symbol is longer than a predetermined period representative of the time delay of significant ones of non-direct transmission paths ;
and transmitting , by said antenna means , said sub-channel symbols at said radio frequencies in excess of 10 GHz .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5504939A

Filed: 1993-11-03     Issued: 1996-04-02

Communication channel selection in cellular radio communication systems

(Original Assignee) Telefonaktiebolaget LM Ericsson AB     (Current Assignee) Telefonaktiebolaget LM Ericsson AB

Luc Mayrand, Hakan E. Olov, Hakan A. Claes
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said signals) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5504939A
CLAIM 19
. A method for assigning communication channels for calls associated with a plurality of telephone stations being used by a plurality of subscribers , said calls having different characteristics , said telephone stations having different communication (monitoring RTS) capabilities and said subscribers having different classes of service , said method comprising the steps of : pre-defining a plurality of call types with each call type corresponding to at least one of said call characteristics , at least one of said communication capabilities and at least one of said classes of service ;
assigning at least one group of communication channels for each of said call types ;
detecting a call request associated with one of said telephone stations being used by one of said subscribers ;
determining a call type of said detected call request by analyzing the characteristic of said detected call request , the communication capability of said one telephone station and the class of service of said one subscriber ;
matching the call type of said detected call request to the nearest one of said predefined call types ;
and selecting a communication channel for said detected call request from the group(s) of communication channels preassigned to the predefined call type most nearly matching the call type of said detected call request .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (mobile stations) .
US5504939A
CLAIM 1
. A method of selecting a communication channel for each of a plurality of mobile stations (base station) requesting a communication channel within a cellular telecommunications system in which communication channel request characteristics are defined by values , at least one of said characteristics being assigned a default value , said method comprising the steps of : pre-defining combinations of said characteristics , each combination comprising mobile station type characteristics , mobile subscriber type characteristics and communication channel type characteristics ;
associating each of said pre-defined characteristic combinations with at least one group of communication channels available within said system ;
receiving at said system a communication channel request having a plurality of characteristics ;
comparing the characteristics of the received communication channel request to the pre-defined characteristic combinations ;
sequentially modifying the characteristics of said received communication channel request by resetting one of the corresponding defining values to the assigned default value in response to a failure to obtain an exact match during said comparison ;
successively recomparing said modified characteristics of the received communication channel request , using each of said successively reset values , to the pre-defined characteristic combinations ;
assigning to the received communication channel request the pre-defined characteristic combination which first matches the modified and successively recompared characteristics of the received request ;
and selecting a communication channel from the at least one group of communication channels associated with said first pre-defined characteristic combination .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5504939A
CLAIM 19
. A method for assigning communication channels for calls associated with a plurality of telephone stations being used by a plurality of subscribers , said calls having different characteristics , said telephone stations having different communication (monitoring RTS) capabilities and said subscribers having different classes of service , said method comprising the steps of : pre-defining a plurality of call types with each call type corresponding to at least one of said call characteristics , at least one of said communication capabilities and at least one of said classes of service ;
assigning at least one group of communication channels for each of said call types ;
detecting a call request associated with one of said telephone stations being used by one of said subscribers ;
determining a call type of said detected call request by analyzing the characteristic of said detected call request , the communication capability of said one telephone station and the class of service of said one subscriber ;
matching the call type of said detected call request to the nearest one of said predefined call types ;
and selecting a communication channel for said detected call request from the group(s) of communication channels preassigned to the predefined call type most nearly matching the call type of said detected call request .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (mobile stations) .
US5504939A
CLAIM 1
. A method of selecting a communication channel for each of a plurality of mobile stations (base station) requesting a communication channel within a cellular telecommunications system in which communication channel request characteristics are defined by values , at least one of said characteristics being assigned a default value , said method comprising the steps of : pre-defining combinations of said characteristics , each combination comprising mobile station type characteristics , mobile subscriber type characteristics and communication channel type characteristics ;
associating each of said pre-defined characteristic combinations with at least one group of communication channels available within said system ;
receiving at said system a communication channel request having a plurality of characteristics ;
comparing the characteristics of the received communication channel request to the pre-defined characteristic combinations ;
sequentially modifying the characteristics of said received communication channel request by resetting one of the corresponding defining values to the assigned default value in response to a failure to obtain an exact match during said comparison ;
successively recomparing said modified characteristics of the received communication channel request , using each of said successively reset values , to the pre-defined characteristic combinations ;
assigning to the received communication channel request the pre-defined characteristic combination which first matches the modified and successively recompared characteristics of the received request ;
and selecting a communication channel from the at least one group of communication channels associated with said first pre-defined characteristic combination .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5504939A
CLAIM 19
. A method for assigning communication channels for calls associated with a plurality of telephone stations being used by a plurality of subscribers , said calls having different characteristics , said telephone stations having different communication (monitoring RTS) capabilities and said subscribers having different classes of service , said method comprising the steps of : pre-defining a plurality of call types with each call type corresponding to at least one of said call characteristics , at least one of said communication capabilities and at least one of said classes of service ;
assigning at least one group of communication channels for each of said call types ;
detecting a call request associated with one of said telephone stations being used by one of said subscribers ;
determining a call type of said detected call request by analyzing the characteristic of said detected call request , the communication capability of said one telephone station and the class of service of said one subscriber ;
matching the call type of said detected call request to the nearest one of said predefined call types ;
and selecting a communication channel for said detected call request from the group(s) of communication channels preassigned to the predefined call type most nearly matching the call type of said detected call request .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (mobile stations) .
US5504939A
CLAIM 1
. A method of selecting a communication channel for each of a plurality of mobile stations (base station) requesting a communication channel within a cellular telecommunications system in which communication channel request characteristics are defined by values , at least one of said characteristics being assigned a default value , said method comprising the steps of : pre-defining combinations of said characteristics , each combination comprising mobile station type characteristics , mobile subscriber type characteristics and communication channel type characteristics ;
associating each of said pre-defined characteristic combinations with at least one group of communication channels available within said system ;
receiving at said system a communication channel request having a plurality of characteristics ;
comparing the characteristics of the received communication channel request to the pre-defined characteristic combinations ;
sequentially modifying the characteristics of said received communication channel request by resetting one of the corresponding defining values to the assigned default value in response to a failure to obtain an exact match during said comparison ;
successively recomparing said modified characteristics of the received communication channel request , using each of said successively reset values , to the pre-defined characteristic combinations ;
assigning to the received communication channel request the pre-defined characteristic combination which first matches the modified and successively recompared characteristics of the received request ;
and selecting a communication channel from the at least one group of communication channels associated with said first pre-defined characteristic combination .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (mobile stations) .
US5504939A
CLAIM 1
. A method of selecting a communication channel for each of a plurality of mobile stations (base station) requesting a communication channel within a cellular telecommunications system in which communication channel request characteristics are defined by values , at least one of said characteristics being assigned a default value , said method comprising the steps of : pre-defining combinations of said characteristics , each combination comprising mobile station type characteristics , mobile subscriber type characteristics and communication channel type characteristics ;
associating each of said pre-defined characteristic combinations with at least one group of communication channels available within said system ;
receiving at said system a communication channel request having a plurality of characteristics ;
comparing the characteristics of the received communication channel request to the pre-defined characteristic combinations ;
sequentially modifying the characteristics of said received communication channel request by resetting one of the corresponding defining values to the assigned default value in response to a failure to obtain an exact match during said comparison ;
successively recomparing said modified characteristics of the received communication channel request , using each of said successively reset values , to the pre-defined characteristic combinations ;
assigning to the received communication channel request the pre-defined characteristic combination which first matches the modified and successively recompared characteristics of the received request ;
and selecting a communication channel from the at least one group of communication channels associated with said first pre-defined characteristic combination .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (mobile stations) .
US5504939A
CLAIM 1
. A method of selecting a communication channel for each of a plurality of mobile stations (base station) requesting a communication channel within a cellular telecommunications system in which communication channel request characteristics are defined by values , at least one of said characteristics being assigned a default value , said method comprising the steps of : pre-defining combinations of said characteristics , each combination comprising mobile station type characteristics , mobile subscriber type characteristics and communication channel type characteristics ;
associating each of said pre-defined characteristic combinations with at least one group of communication channels available within said system ;
receiving at said system a communication channel request having a plurality of characteristics ;
comparing the characteristics of the received communication channel request to the pre-defined characteristic combinations ;
sequentially modifying the characteristics of said received communication channel request by resetting one of the corresponding defining values to the assigned default value in response to a failure to obtain an exact match during said comparison ;
successively recomparing said modified characteristics of the received communication channel request , using each of said successively reset values , to the pre-defined characteristic combinations ;
assigning to the received communication channel request the pre-defined characteristic combination which first matches the modified and successively recompared characteristics of the received request ;
and selecting a communication channel from the at least one group of communication channels associated with said first pre-defined characteristic combination .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said signals) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period (said signals) .
US5504939A
CLAIM 11
. In a radio telecommunications system which uses a plurality of communication channels and which provides a plurality of services to a plurality of mobile subscribers in said system , each of said mobile subscribers using a mobile station to communicate signals with said system over one of said channels and being provided with at least one of said services by said system , said mobile station having at least one of a plurality of station characteristics , said signals (frame check sequence, CFP period) being communicated under different call characteristics , a method of assigning one of said channels to said mobile station comprising the steps of : dividing said channels into a plurality of groups each of which is associated with at least one of each of said services , said station characteristics and said call characteristics ;
receiving at said system a request for a communication channel for one of said mobile stations being used by one of said mobile subscribers to communicate with said system under one of said call characteristics ;
and assigning in response to said request a communication channel from the selected one of said groups which is associated with a selectively weighted greater combination of the services being provided to said one subscriber , station characteristics of said one mobile station , and call characteristics under which said one mobile station is communicating with said system .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5414833A

Filed: 1993-10-27     Issued: 1995-05-09

Network security system and method using a parallel finite state machine adaptive active monitor and responder

(Original Assignee) International Business Machines Corp     (Current Assignee) International Business Machines Corp

Paul C. Hershey, Donald B. Johnson, An V. Le, Stephen M. Matyas, John G. Waclawsky, John D. Wilkins
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (communications medium, control means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (change data) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5414833A
CLAIM 1
. A network security architecture system , with an adaptable , simultaneously parallel array of finite state machines , for monitoring the security of a data communications network , comprising : a first finite state machine in said array , including a first memory , a first address register coupled to said network , a first start signal input and a first security threat pattern detection output coupled to a first counter , said memory thereof storing a first finite state machine definition for detecting a first data security threat pattern on said network ;
a second finite state machine in said array , including a second memory , a second address register coupled to said network , a second start signal input and a second security threat pattern detection output coupled to a second counter , said memory thereof storing a second finite state machine definition for detecting a second data security threat pattern on said network ;
a third finite state machine in said array , including a third memory , a third address register coupled to said network , a third start signal input and a third security threat pattern detection output coupled to a third counter , said memory thereof storing a third finite state machine definition for detecting a third data security threat pattern on said network ;
a programmable interconnection means coupled to said first , second and third finite state machines , for selectively interconnecting said first security threat pattern detection output to at least one of said second and third start signal inputs ;
a security event vector assembly means , having inputs coupled to said first , second and third counters , for assembling a security event vector from an accumulated count value in said first counter and at least one of said second and third counters , representing a number of occurrences of said first data security threat pattern and at least one of said second and third data security threat patterns on said network ;
and a responding means , having an input coupled to said security event vector assembly means , an array output coupled to said memory of said first , second and third finite state machines , and a configuration output coupled to said programmable interconnection means , for receiving said security event vector and in response thereto , changing said array to change data (stations transmit request) security threat patterns to be detected on said network .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (alarm signal) .
US5414833A
CLAIM 16
. The system of claim 15 , which further comprises : said responding means receiving said computer security event vector and in response thereto , transmitting a security alarm signal (base station) on said network .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (communications medium, control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (change data) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5414833A
CLAIM 1
. A network security architecture system , with an adaptable , simultaneously parallel array of finite state machines , for monitoring the security of a data communications network , comprising : a first finite state machine in said array , including a first memory , a first address register coupled to said network , a first start signal input and a first security threat pattern detection output coupled to a first counter , said memory thereof storing a first finite state machine definition for detecting a first data security threat pattern on said network ;
a second finite state machine in said array , including a second memory , a second address register coupled to said network , a second start signal input and a second security threat pattern detection output coupled to a second counter , said memory thereof storing a second finite state machine definition for detecting a second data security threat pattern on said network ;
a third finite state machine in said array , including a third memory , a third address register coupled to said network , a third start signal input and a third security threat pattern detection output coupled to a third counter , said memory thereof storing a third finite state machine definition for detecting a third data security threat pattern on said network ;
a programmable interconnection means coupled to said first , second and third finite state machines , for selectively interconnecting said first security threat pattern detection output to at least one of said second and third start signal inputs ;
a security event vector assembly means , having inputs coupled to said first , second and third counters , for assembling a security event vector from an accumulated count value in said first counter and at least one of said second and third counters , representing a number of occurrences of said first data security threat pattern and at least one of said second and third data security threat patterns on said network ;
and a responding means , having an input coupled to said security event vector assembly means , an array output coupled to said memory of said first , second and third finite state machines , and a configuration output coupled to said programmable interconnection means , for receiving said security event vector and in response thereto , changing said array to change data (stations transmit request) security threat patterns to be detected on said network .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (alarm signal) .
US5414833A
CLAIM 16
. The system of claim 15 , which further comprises : said responding means receiving said computer security event vector and in response thereto , transmitting a security alarm signal (base station) on said network .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (alarm signal) .
US5414833A
CLAIM 16
. The system of claim 15 , which further comprises : said responding means receiving said computer security event vector and in response thereto , transmitting a security alarm signal (base station) on said network .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (alarm signal) .
US5414833A
CLAIM 16
. The system of claim 15 , which further comprises : said responding means receiving said computer security event vector and in response thereto , transmitting a security alarm signal (base station) on said network .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (communications medium, control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (communications medium, control means) among said plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (alarm signal) .
US5414833A
CLAIM 16
. The system of claim 15 , which further comprises : said responding means receiving said computer security event vector and in response thereto , transmitting a security alarm signal (base station) on said network .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (communications medium, control means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (communications medium, control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (communications medium, control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (communications medium, control means) among the plurality of stations to detect service set IDs (information collection) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5414833A
CLAIM 45
. The system of claim 42 , wherein said characteristic virus pattern is from a fiber optical distributed data interface (FDDI) data communications medium (monitoring transmissions) .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US6006090A

Filed: 1993-04-28     Issued: 1999-12-21

Providing roaming capability for mobile computers in a standard network

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Google LLC

Arthur Bernard Coleman, Linh Tien Truong, Juan Grau, Jr.
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network (media access layer) ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points (stations transmit request) providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (fixed network) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network (media access layer) ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (access points) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points (stations transmit request) providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network (media access layer) ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (fixed network) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US6006090A
CLAIM 1
. In a computer network running under a network operating system , said network operating system providing fault-tolerant internet routing of network communications between nodes and requiring that a network ID of a node remain constant for the duration of a session , said nodes including a plurality of mobile computing devices and said network including a wired network and a plurality of access points providing wireless access of said mobile computing devices to said wired network , at least some of said access points having different network IDs , a method of providing a capability of said mobile computing devices to roam during a session by changing access points to said network , comprising the steps of : programming said mobile computing devices so as to appear to said network as virtual routers able to change access points during a session ;
wherein said virtual routers connect one subnet to one other subnet , said one subnet being connected to a mobile computing device and having a fixed network (media access layer) ID and said other subnet , through said fault-tolerant routing , being connected to a selectable access point and therefore having a variable network ID .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5339316A

Filed: 1993-04-02     Issued: 1994-08-16

Wireless local area network system

(Original Assignee) NCR Corp     (Current Assignee) NCR Corp

Wilhelmus J. M. Diepstraten
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (predetermined time interval) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (predetermined time interval) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (predetermined time interval) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information (metropolitan area network) packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (predetermined time interval) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5339316A
CLAIM 1
. A method of operating a local area network system (10) , including a wired local area network (12) connected via bridging means (22) to a wireless local area network (14) having a plurality of wireless stations (30) communicating over a wireless channel ;
the method comprising the steps of : transmitting from a source wireless station (30) included in said wireless local area network (14) an information packet ;
receiving said information packet at said wireless stations (30) in said wireless local area network (14) and at said bridging means (22) ;
sensing , at said bridging means (22) whether a first acknowledgment signal (90) transmitted from a destination wireless station (30) included in said wireless local area network (14) is present on said wireless channel during a predetermined time interval (monitoring transmissions) (T3) following receipt of said information packet ;
transmitting from said bridging means (22) a second acknowledgment signal (92) on said wireless channel if said information packet is validly received at said bridging means (22) and said first acknowledgment signal is not present during said predetermined time interval (T3) ;
and retransmitting said information packet from said bridging means (22) over said wireless communication channel if no first acknowledge signal is detected during said predetermined time interval (T3) and if said information packet is destined for one of said wireless stations (30) .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5345595A

Filed: 1992-11-12     Issued: 1994-09-06

Apparatus and method for detecting fraudulent telecommunication activity

(Original Assignee) Coral Systems Inc     (Current Assignee) Authorize Net LLC

Eric A. Johnson, Michael D. Liss, Flemming B. Jensen
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5345595A
CLAIM 1
. An apparatus for detecting potentially fraudulent telecommunication activity , comprising : a digital computer ;
interface means , operating within said digital computer , for receiving a call information record for each call involving a particular subscriber ;
pattern means , operating within said digital computer , for using a plurality of said call information record for said particular subscriber to identify a subscriber-specific pattern of historical call usage and relative to which deviations from said historical call usage can be detected that may be indicative of fraudulent call activity ;
comparison means , operating within said digital computer , for comparing the particular subscriber' ;
s current call usage with information relating to said subscriber-specific pattern of historical call usage to identify potentially fraudulent call activity ;
and output means , operating within said digital computer , for outputting an indication of a potentially fraudulent call activity based upon a result of the comparison performed by said comparison means ;
wherein said information (frame check sequence) relating to said subscriber-specific pattern of historical call usage includes a subscriber-specific five-day moving average call velocity threshold and said comparison means compares the particular subscriber' ;
s current five day moving average call velocity usage with said subscriber-specific five-day moving average call velocity threshold .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (said information) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5345595A
CLAIM 1
. An apparatus for detecting potentially fraudulent telecommunication activity , comprising : a digital computer ;
interface means , operating within said digital computer , for receiving a call information record for each call involving a particular subscriber ;
pattern means , operating within said digital computer , for using a plurality of said call information record for said particular subscriber to identify a subscriber-specific pattern of historical call usage and relative to which deviations from said historical call usage can be detected that may be indicative of fraudulent call activity ;
comparison means , operating within said digital computer , for comparing the particular subscriber' ;
s current call usage with information relating to said subscriber-specific pattern of historical call usage to identify potentially fraudulent call activity ;
and output means , operating within said digital computer , for outputting an indication of a potentially fraudulent call activity based upon a result of the comparison performed by said comparison means ;
wherein said information (frame check sequence) relating to said subscriber-specific pattern of historical call usage includes a subscriber-specific five-day moving average call velocity threshold and said comparison means compares the particular subscriber' ;
s current five day moving average call velocity usage with said subscriber-specific five-day moving average call velocity threshold .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5345595A
CLAIM 10
. A telecommunication fraud detection apparatus according to claim 8 , wherein said detection means detects an occurrence of overlapped calls after consideration of geographic dispersion related information (transmitting data comprises transmitting data) derived from said call information record for each of said at least two calls .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5345595A
CLAIM 10
. A telecommunication fraud detection apparatus according to claim 8 , wherein said detection means detects an occurrence of overlapped calls after consideration of geographic dispersion related information (transmitting data comprises transmitting data) derived from said call information record for each of said at least two calls .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5345595A
CLAIM 10
. A telecommunication fraud detection apparatus according to claim 8 , wherein said detection means detects an occurrence of overlapped calls after consideration of geographic dispersion related information (transmitting data comprises transmitting data) derived from said call information record for each of said at least two calls .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5345595A
CLAIM 10
. A telecommunication fraud detection apparatus according to claim 8 , wherein said detection means detects an occurrence of overlapped calls after consideration of geographic dispersion related information (transmitting data comprises transmitting data) derived from said call information record for each of said at least two calls .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data comprises transmitting data (related information) over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5345595A
CLAIM 10
. A telecommunication fraud detection apparatus according to claim 8 , wherein said detection means detects an occurrence of overlapped calls after consideration of geographic dispersion related information (transmitting data comprises transmitting data) derived from said call information record for each of said at least two calls .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5393965A

Filed: 1992-08-03     Issued: 1995-02-28

Flexible merchandise checkout and inventory management system

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Richard Bravman, Ynjiun P. Wang
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (said two) reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5393965A
CLAIM 1
. A checkout system for checking out a plurality of items having a two-dimensional bar code in PDF 417 format , said system comprising : (a) a checkout computer ;
(b) a primary checkout station , in communication with said checkout computer , including (1) a primary bar code reader , including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) primary decoding means , coupled to said primary bar code reader , for generating item-related information signals derived from said read two-dimensional bar coded symbol data , and (3) a primary communications link coupled to said primary decoding means and operable to transmit said item-related information to said checkout computer ;
and (c) an auxiliary checkout terminal system , in communication with said checkout computer , including (1) an auxiliary bar code reader including means for reading two-dimensional bar code symbol data in the PDF 417 format from selected ones of said plurality of items , (2) auxiliary decoding means , coupled to said auxiliary bar code reader , for generating item-related information signals derived from said two (time duration) -dimensional bar code symbol data , and (3) an auxiliary communications link coupled to said auxiliary decoding means and operable to transmit said item-related information to said checkout computer .

US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5393965A
CLAIM 5
. The merchandise checkout system of claim 4 , wherein the row indicator codewords contain information (metropolitan area network) regarding the number of rows in the symbol and the number of codewords in each row , and wherein the primary and auxiliary decoding means each includes : means for decoding a scan line of data to obtain a codeword value of a row indicator codeword , and means for determining one of the number of rows and the number of codewords in each row from the codeword value for the row indicator codeword .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5231634A

Filed: 1991-12-18     Issued: 1993-07-27

Medium access protocol for wireless lans

(Original Assignee) Proxim Wireless Corp     (Current Assignee) Quarterhill Inc

Rick R. Giles, Paul G. Smith
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (time slots) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (time slots) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation (time slots) during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5231634A
CLAIM 1
. A method for controlling access to a radio communications medium shared by at least three agents to provide peer-to-peer communications therebetween , comprising the steps of : sensing the communications medium at a first agent to determine if the communications medium is in use ;
transmitting from the first agent , if the first agent determines that the communications medium is not in use , a request-to-send message that includes reservation duration information (metropolitan area network) ;
receiving the request-to-send message at a second agent ;
transmitting from the second agent a clear-to-send message including reservation duration information on behalf of the first agent ;
receiving at least one of the request-to-send message and the clear-to-send message at a third agent ;
transmitting information from the first agent to the second agent while a reservation duration indicated by the reservation duration information has not elapsed ;
and receiving the information at the second agent ;
whereby a third agent within receiving range of only one of the first and second agents receives the reservation duration information .

US5231634A
CLAIM 2
. The method of claim 1 comprising the further steps of : dividing a contention period from conclusion of a previous reservation to initiation of a next reservation into multiple equal-duration time slots (contention mode operation, stations transmit data) ;
and selecting , at the first agent , a random time slot from among at least a portion of the time slots ;
wherein the first agent transmits the request-to-send message during a time slot selected during the selecting step when the first agent does not detect activity on the communications medium .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5237614A

Filed: 1991-06-07     Issued: 1993-08-17

Integrated network security system

(Original Assignee) Security Dynamics Technologies Inc     (Current Assignee) EMC Corp

Kenneth P. Weiss
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (selected portion) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (selected portion) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (selected portion) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (selected portion) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (selected portion) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (selected portion) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (selected portion) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (selected portion) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (selected portion) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP period .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (selected portion) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (selected portion) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (selected portion) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP period .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (selected portion) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (selected portion) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions among the plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP period .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (selected portion) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (selected portion) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (selected portion) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (selected portion) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention (gaining access) mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention (gaining access) mode operation during a CFP period .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access (stations to detect contention, detecting contention) to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (selected portion) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5237614A
CLAIM 1
. An integrated security system for a network having a server and at least one client comprising : means for normally locking each client to restrict in a selected way use of the client itself and use of the client in gaining access to the network ;
means at the client for receiving at least one coded input from a user ;
means at the client for transmitting to the server signals which are a representation of at least a selected portion (transmitting data) of the coded input ;
means at the server for utilizing the received signal representation to authenticate the user , for retrieving unlock inputs for the user and , when the user has been authenticated , for sending to the client signals representative of the unlock inputs ;
and means at the client for utilizing the unlock input signals to unlock the client .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4972355A

Filed: 1989-10-02     Issued: 1990-11-20

Method for radiotelephone autonomous registration

(Original Assignee) Motorola Solutions Inc     (Current Assignee) Motorola Solutions Inc

Jeffery L. Mullins
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request (time value) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US4972355A
CLAIM 11
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the step of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than ten times ;
(B) if the best channel is not successfully seized after ten times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for five seconds ;
(D) if the registration confirmation value is received in a times less than five seconds , replacing the next registration threshold count by an integer substantially equal to a real time value (stations transmitting request) of one hour , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a value equal to a random number added to the clock count , waiting for the clock to equal or exceed the next registration threshold count , and a repeating from step (A) .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4972355A
CLAIM 1
. A method for autonomous registration of a radiotelephone device in a radiotelephone communications system having a plurality of radio channels , the radiotelephone device receiving registration information (metropolitan area network) on at least one radio channel and transmitting registration information on at least one radio channel when the radiotelephone device receives a clock count on a radio channel , equal to or exceeding a next registration threshold count , wherein the method comprises the steps of : (A) scanning the plurality of radio channels and attempting to seize a best channel of the plurality of channels , repeating step (A) until successful but no more than a predetermined number of times ;
(B) if the best channel is not successfully seized after the predetermined number of times , replacing the next registration threshold count by a first incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
(C) waiting for receipt of a registration confirmation value for a predetermined length of time ;
(D) if the registration confirmation value is received in a time less than the predetermined length of time , replacing the next registration threshold count by a second incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) ;
and (E) replacing the next registration threshold count by a third incremental amount , waiting for the clock count to equal or exceed the next registration threshold count , and repeating from step (A) .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5101500A

Filed: 1989-05-26     Issued: 1992-03-31

Radio telecommunication apparatus

(Original Assignee) Toshiba Corp     (Current Assignee) Toshiba Corp

Kuniyoshi Marui
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (determined relationship) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5101500A
CLAIM 2
. The apparatus of claim 1 wherein said transmitting means further transmits an identification number for the apparatus corresponding to a stored system identification number which has a predetermined relationship (media access layer) with the received system identification number in the event that the received system identification number is not identical to any one of said stored system identification numbers .

US7224678B2
CLAIM 10
. The wireless network of claim 1 wherein said policing station comprises a base station (base station) .
US5101500A
CLAIM 17
. A method of registering a location of a mobile unit for use in a radio telecommunication system , wherein said radio telecommunication system encompasses a plurality of areas each having one or more base units which broadcast a system identification number over one or more radio channels within the area of said base units , the method comprising the steps of : storing a plurality of identification numbers of the mobile unit and a plurality of system identification numbers , each of the identification numbers of the mobile unit corresponding to one of the system identification numbers ;
receiving a system identification number broadcast from a base station (base station) ;
comparing the received system identification number with the stored system identification nubmers ;
and transmitting a stored identification number of the mobile unit , corresponding to a stored system identification number which is identical to the received system identification number , to the base station .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (determined relationship) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5101500A
CLAIM 2
. The apparatus of claim 1 wherein said transmitting means further transmits an identification number for the apparatus corresponding to a stored system identification number which has a predetermined relationship (media access layer) with the received system identification number in the event that the received system identification number is not identical to any one of said stored system identification numbers .

US7224678B2
CLAIM 20
. The wireless network of claim 12 wherein said policing station comprises a base station (base station) .
US5101500A
CLAIM 17
. A method of registering a location of a mobile unit for use in a radio telecommunication system , wherein said radio telecommunication system encompasses a plurality of areas each having one or more base units which broadcast a system identification number over one or more radio channels within the area of said base units , the method comprising the steps of : storing a plurality of identification numbers of the mobile unit and a plurality of system identification numbers , each of the identification numbers of the mobile unit corresponding to one of the system identification numbers ;
receiving a system identification number broadcast from a base station (base station) ;
comparing the received system identification number with the stored system identification nubmers ;
and transmitting a stored identification number of the mobile unit , corresponding to a stored system identification number which is identical to the received system identification number , to the base station .

US7224678B2
CLAIM 28
. The wireless network of claim 22 wherein said policing station comprises a base station (base station) .
US5101500A
CLAIM 17
. A method of registering a location of a mobile unit for use in a radio telecommunication system , wherein said radio telecommunication system encompasses a plurality of areas each having one or more base units which broadcast a system identification number over one or more radio channels within the area of said base units , the method comprising the steps of : storing a plurality of identification numbers of the mobile unit and a plurality of system identification numbers , each of the identification numbers of the mobile unit corresponding to one of the system identification numbers ;
receiving a system identification number broadcast from a base station (base station) ;
comparing the received system identification number with the stored system identification nubmers ;
and transmitting a stored identification number of the mobile unit , corresponding to a stored system identification number which is identical to the received system identification number , to the base station .

US7224678B2
CLAIM 34
. The wireless network of claim 30 wherein said policing station comprises a base station (base station) .
US5101500A
CLAIM 17
. A method of registering a location of a mobile unit for use in a radio telecommunication system , wherein said radio telecommunication system encompasses a plurality of areas each having one or more base units which broadcast a system identification number over one or more radio channels within the area of said base units , the method comprising the steps of : storing a plurality of identification numbers of the mobile unit and a plurality of system identification numbers , each of the identification numbers of the mobile unit corresponding to one of the system identification numbers ;
receiving a system identification number broadcast from a base station (base station) ;
comparing the received system identification number with the stored system identification nubmers ;
and transmitting a stored identification number of the mobile unit , corresponding to a stored system identification number which is identical to the received system identification number , to the base station .

US7224678B2
CLAIM 40
. The wireless network of claim 36 wherein said policing station comprises a base station (base station) .
US5101500A
CLAIM 17
. A method of registering a location of a mobile unit for use in a radio telecommunication system , wherein said radio telecommunication system encompasses a plurality of areas each having one or more base units which broadcast a system identification number over one or more radio channels within the area of said base units , the method comprising the steps of : storing a plurality of identification numbers of the mobile unit and a plurality of system identification numbers , each of the identification numbers of the mobile unit corresponding to one of the system identification numbers ;
receiving a system identification number broadcast from a base station (base station) ;
comparing the received system identification number with the stored system identification nubmers ;
and transmitting a stored identification number of the mobile unit , corresponding to a stored system identification number which is identical to the received system identification number , to the base station .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (determined relationship) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5101500A
CLAIM 2
. The apparatus of claim 1 wherein said transmitting means further transmits an identification number for the apparatus corresponding to a stored system identification number which has a predetermined relationship (media access layer) with the received system identification number in the event that the received system identification number is not identical to any one of said stored system identification numbers .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (determined relationship) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5101500A
CLAIM 2
. The apparatus of claim 1 wherein said transmitting means further transmits an identification number for the apparatus corresponding to a stored system identification number which has a predetermined relationship (media access layer) with the received system identification number in the event that the received system identification number is not identical to any one of said stored system identification numbers .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US5065398A

Filed: 1989-05-15     Issued: 1991-11-12

TDMA satellite communication method and system

(Original Assignee) Hitachi Ltd     (Current Assignee) Hitachi Ltd

Hideo Takashima
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (packet number) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number (frame check sequence) representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmitting data) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (transmitting data) , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmitting data) therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data (transmitting data) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data (transmitting data) subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 11
. A method of satellite communication in a star type network including a hub station and a plurality of terminal stations , the method comprising the steps of : (a) at an origination terminal station from among the plurality of terminal stations : dividing an accepted datum into a plurality of data having a predetermined length ;
forming each of said plurality of data into a data subpacket by combining each of said plurality of data with subpacket information including an identity of a source and a destination of each of said plurality of data , a sequence number of each of said plurality of data , and a division number of said plurality of data divided from said accepted datum ;
determining a number of at least two data subpackets to be transmitted to said hub station ;
and transmitting said data subpackets in randomly selected time slots , except for time slots which have already been reserved , before receiving an acknowledgement for a first one of said data subpackets , said time (monitoring transmissions) slots being periods between time references transmitted from said hub station ;
(b) at said hub station : receiving data subpackets transmitted from said origination terminal station from among the plurality of terminal stations ;
storing said subpacket information and transmitting an acknowledgement signal to said origination terminal station ;
calculating a number of data subpackets not received by said hub station from said origination terminal station to form a non-received data subpacket number representative of data subpackets not received by said hub station form said origination terminal station based on a sequence number of successfully received data subpackets and a division number of data subpackets resulting from division ;
assigning for said data subpackets not received by said hub station from said origination terminal station a calculated number of time slots which have not been reserved ;
and transmitting time slot assignment information including a number of assigned time slots , a sequence number of nonreserved data subpackets and a division number to said origination terminal station ;
and (c) at said origination terminal station : receiving said time slot assignment information ;
and retransmitting data subpackets not successfully received at said hub station to said hub station .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (packet number) (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (transmitting data) , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (data packet, one packet) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data (transmitting data) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US5065398A
CLAIM 1
. A terminal station for satellite communication comprising : first means for dividing a packet datum having a length of at least two time slots to be transmitted to a hub station into packet data which each have a length of one time slot and for holding the packet data ;
second means for adding a header and subpacket information indicating a sequential number of one of the packet data to each of the packet data held in said first means to form a subpacket ;
third means for transmitting subpackets produced by said second means to the hub station one at a time or a plurality of subpackets at a time ;
fourth means for receiving a signal indicating a traffic quantity representative of traffic loading from the hub station ;
fifth means for producing and holding at least one copy of one of the packet data to be transmitted emergently to the hub station ;
sixth means for adding a header and subpacket information indicating a sequential datum number to each data packet (CTS packets) copy held by said fifth means to form a subpacket ;
and seventh means for transmitting at least one subpacket to the hub station one at a time or a plurality of subpackets at a time .

US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 8
. A satellite communication method used in a system for communication between a hub station and a plurality of terminal stations via a satellite , the method comprising the steps of : converting a packet datum into subpackets each having a predetermined slot length and transmitting the subpackets form at least one of said terminal stations to the hub station via the satellite ;
and transmitting from said at least one terminal station , within a time slot predetermined by said hub station , a packet to be received by said hub station when said hub station has received at least one packet (CTS packets) datum contained in packet data which has been converted into subpackets and transmitted to said hub station .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data (transmitting data) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US5065398A
CLAIM 2
. A hub station for satellite communication system comprising : first means for receiving at least one subpacket transmitted from a terminal station ;
second means or discriminating a number of subpackets which are not yet received by said first means by analyzing subpacket information added to a subpacket received by said first means ;
and third means for permitting reservation access to said terminal station based on information (metropolitan area network) discriminated by said second means .

US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data subpackets which have not yet been transmitted in time slots notified in said time (monitoring transmissions) slot assignment information to said hub station from said origination terminal station .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (transmitting data) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
US5065398A
CLAIM 12
. A method of satellite communication according to claim 11 , further comprising the step of transmitting data (transmitting data) subpackets which have not yet been transmitted in time slots notified in said time slot assignment information to said hub station from said origination terminal station .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4965850A

Filed: 1989-01-23     Issued: 1990-10-23

System for and method of assigning frequencies in a communications system with no central control of frequency allocation

(Original Assignee) Schloemer Jerry R     (Current Assignee) WIRELESS SPECTRUM TECHNOLOGY Inc

Jerry R. Schloemer
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (central frequency) (MAC) , each of said stations having a respective MAC (signal transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4965850A
CLAIM 1
. In a communication system comprising a plurality of base sites comprising transmitter and receiver means and a plurality of mobiles comprising transmitter and receiver units which can be selectively operated on a plurality of frequency channels , a method of making frequency channel assignment of said mobiles to said base sites by real time signal comparisons without reference to a geographical pattern and without use of a central frequency (media access layer) assignment control said method consisting of conducting the following tests before making a frequency channel assignment to a new , that is to be assigned , mobile : a . determining whether signal transmission (respective MAC) s from a new base site , that is the base site to which said new mobile is to be assigned will cause interference at a previously assigned mobile , b . determining whether said new mobile will be interfered with by signal transmissions from a previously assigned base site , c . determining whether said new base site will be interfered with by signal transmissions from a previously assigned mobile , and d . determining whether signal transmissions from said new mobile causes interference at a previously assigned base site ;
and , making said channel assignment .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (central frequency) (MAC) , each of said stations having a respective MAC (signal transmission) address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4965850A
CLAIM 1
. In a communication system comprising a plurality of base sites comprising transmitter and receiver means and a plurality of mobiles comprising transmitter and receiver units which can be selectively operated on a plurality of frequency channels , a method of making frequency channel assignment of said mobiles to said base sites by real time signal comparisons without reference to a geographical pattern and without use of a central frequency (media access layer) assignment control said method consisting of conducting the following tests before making a frequency channel assignment to a new , that is to be assigned , mobile : a . determining whether signal transmission (respective MAC) s from a new base site , that is the base site to which said new mobile is to be assigned will cause interference at a previously assigned mobile , b . determining whether said new mobile will be interfered with by signal transmissions from a previously assigned base site , c . determining whether said new base site will be interfered with by signal transmissions from a previously assigned mobile , and d . determining whether signal transmissions from said new mobile causes interference at a previously assigned base site ;
and , making said channel assignment .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (central frequency) (MAC) , each of the stations having a respective MAC (signal transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4965850A
CLAIM 1
. In a communication system comprising a plurality of base sites comprising transmitter and receiver means and a plurality of mobiles comprising transmitter and receiver units which can be selectively operated on a plurality of frequency channels , a method of making frequency channel assignment of said mobiles to said base sites by real time signal comparisons without reference to a geographical pattern and without use of a central frequency (media access layer) assignment control said method consisting of conducting the following tests before making a frequency channel assignment to a new , that is to be assigned , mobile : a . determining whether signal transmission (respective MAC) s from a new base site , that is the base site to which said new mobile is to be assigned will cause interference at a previously assigned mobile , b . determining whether said new mobile will be interfered with by signal transmissions from a previously assigned base site , c . determining whether said new base site will be interfered with by signal transmissions from a previously assigned mobile , and d . determining whether signal transmissions from said new mobile causes interference at a previously assigned base site ;
and , making said channel assignment .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (central frequency) (MAC) , each of the stations having a respective MAC (signal transmission) address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4965850A
CLAIM 1
. In a communication system comprising a plurality of base sites comprising transmitter and receiver means and a plurality of mobiles comprising transmitter and receiver units which can be selectively operated on a plurality of frequency channels , a method of making frequency channel assignment of said mobiles to said base sites by real time signal comparisons without reference to a geographical pattern and without use of a central frequency (media access layer) assignment control said method consisting of conducting the following tests before making a frequency channel assignment to a new , that is to be assigned , mobile : a . determining whether signal transmission (respective MAC) s from a new base site , that is the base site to which said new mobile is to be assigned will cause interference at a previously assigned mobile , b . determining whether said new mobile will be interfered with by signal transmissions from a previously assigned base site , c . determining whether said new base site will be interfered with by signal transmissions from a previously assigned mobile , and d . determining whether signal transmissions from said new mobile causes interference at a previously assigned base site ;
and , making said channel assignment .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4833702A

Filed: 1988-05-13     Issued: 1989-05-23

Telephone registration and cancellation control in a wide area cordless telephone system

(Original Assignee) NEC Corp; Nippon Telegraph and Telephone Corp     (Current Assignee) NEC Corp ; NTT Docomo Inc

Kenji Shitara, Akio Sasaki, Yoshitoshi Murata
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request (service areas) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833702A
CLAIM 1
. A method for making a registration of a roaming cordless telephone in one of a plurality of local service areas (stations transmit request, stations transmit data) and cancelling the registration , each of said service areas being identified by a unique area code and having a central controller , comprising : (a) transmitting a pre-registration polling signal from said central controller at periodic intervals , said polling signal containing a unique area code identifying the own local service area ;
(b) receiving said polling signal at said roaming cordless telephone and transmitting a pre-registration response signal from said cordless telephone when said area code contained in said received polling signal mismatches a unique area code stored in said telephone ;
(c) making a registration of said cordless telephone in said central controller in response to said pre-registration response signal and transmitting an acknowledgement signal ;
(d) receiving said acknowledgement signal at said cordless telephone , updating said stored area code with an area code contained in said acknowledgement signal and transmitting a post-registration signal from said cordless telephone at periodic intervals ;
and (e) detecting said post-registration signal at said central controller and cancelling said registration in the absence of the detected post-registration signal for a prescribed time interval .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (service areas) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US4833702A
CLAIM 1
. A method for making a registration of a roaming cordless telephone in one of a plurality of local service areas (stations transmit request, stations transmit data) and cancelling the registration , each of said service areas being identified by a unique area code and having a central controller , comprising : (a) transmitting a pre-registration polling signal from said central controller at periodic intervals , said polling signal containing a unique area code identifying the own local service area ;
(b) receiving said polling signal at said roaming cordless telephone and transmitting a pre-registration response signal from said cordless telephone when said area code contained in said received polling signal mismatches a unique area code stored in said telephone ;
(c) making a registration of said cordless telephone in said central controller in response to said pre-registration response signal and transmitting an acknowledgement signal ;
(d) receiving said acknowledgement signal at said cordless telephone , updating said stored area code with an area code contained in said acknowledgement signal and transmitting a post-registration signal from said cordless telephone at periodic intervals ;
and (e) detecting said post-registration signal at said central controller and cancelling said registration in the absence of the detected post-registration signal for a prescribed time interval .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request (service areas) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833702A
CLAIM 1
. A method for making a registration of a roaming cordless telephone in one of a plurality of local service areas (stations transmit request, stations transmit data) and cancelling the registration , each of said service areas being identified by a unique area code and having a central controller , comprising : (a) transmitting a pre-registration polling signal from said central controller at periodic intervals , said polling signal containing a unique area code identifying the own local service area ;
(b) receiving said polling signal at said roaming cordless telephone and transmitting a pre-registration response signal from said cordless telephone when said area code contained in said received polling signal mismatches a unique area code stored in said telephone ;
(c) making a registration of said cordless telephone in said central controller in response to said pre-registration response signal and transmitting an acknowledgement signal ;
(d) receiving said acknowledgement signal at said cordless telephone , updating said stored area code with an area code contained in said acknowledgement signal and transmitting a post-registration signal from said cordless telephone at periodic intervals ;
and (e) detecting said post-registration signal at said central controller and cancelling said registration in the absence of the detected post-registration signal for a prescribed time interval .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (service areas) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US4833702A
CLAIM 1
. A method for making a registration of a roaming cordless telephone in one of a plurality of local service areas (stations transmit request, stations transmit data) and cancelling the registration , each of said service areas being identified by a unique area code and having a central controller , comprising : (a) transmitting a pre-registration polling signal from said central controller at periodic intervals , said polling signal containing a unique area code identifying the own local service area ;
(b) receiving said polling signal at said roaming cordless telephone and transmitting a pre-registration response signal from said cordless telephone when said area code contained in said received polling signal mismatches a unique area code stored in said telephone ;
(c) making a registration of said cordless telephone in said central controller in response to said pre-registration response signal and transmitting an acknowledgement signal ;
(d) receiving said acknowledgement signal at said cordless telephone , updating said stored area code with an area code contained in said acknowledgement signal and transmitting a post-registration signal from said cordless telephone at periodic intervals ;
and (e) detecting said post-registration signal at said central controller and cancelling said registration in the absence of the detected post-registration signal for a prescribed time interval .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means, said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means, said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means, said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means, said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means, said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means, said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means, said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833702A
CLAIM 3
. A wide area cordless telephone system for covering a service area which is divided into a plurality of local service areas identified respectively by unique codes , comprising for each of said local service areas : a plurality of home position portable cordless stations each having a corresponding line terminal in a telephone switching system and a multi-channel access means for establishing a two-way radio link , each of said telephones having means for receiving a pre-registration polling signal and transmitting a pre-registration response signal if a unique code contained in the received pre-registration polling signal mismatches a stored unique code identifying the own local area and transmitting a post-registration signal at periodic intervals upon receipt of an acknowledgement signal ;
a plurality of fixed access units for establishing said radio link with each of said home position cordless stations and non-home position cordless stations belonging to another local area ;
and a pre-dialing switching stage for establishing a connection between said access units and line terminals of said telephone switching system , said switching stage including control means (monitoring transmissions) connected to said access units for transmitting said pre-registration polling signal through said access units to permit said home position and non-home position cordless stations to return said pre-registration response signal , assigning a reserved line terminal of said switching system to the registered cordless station , making a registration of a said cordless station in response to receipt of said pre-registration response signal therefrom , transmitting said acknowledgement signal upon registration of said telephone and cancelling said registration if said post-registration signal is not received from said registered telephone for a prescribed time interval .

US4833702A
CLAIM 4
. A wide area cordless telephone system as claimed in claim 3 , wherein each of said cordless stations includes means for transmitting said post-registration signal at periodic intervals , and wherein said controller includes means for determining a time lapse between successive ones of said making a registration of a said cordless station in response to receipt of said pre-registration response signal , post-registration signals and detecting when said time (monitoring transmissions) lapse exceeds said prescribed time interval to perform said cancellation .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4903320A

Filed: 1988-03-18     Issued: 1990-02-20

Apparatus for selecting control channel in mobile communication system

(Original Assignee) Fujitsu Ltd     (Current Assignee) Fujitsu Ltd

Tetsuya Hanawa
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (available channel) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4903320A
CLAIM 6
. A control unit for a mobile transceiver subscribing to a first mobile communication system , the first system sharing an area common to a second mobile communication system , the second system being able to be accessed by the mobile transceiver , said control unit controlling scanning and selection of communication channels in the first and second systems , said control unit comprising : scanning means for scanning the first system and the second system for available channel (monitoring RTS) s ;
and scan period extending means for extending a scan period of the first system when the mobile transceiver moves into a blind section of coverage area of the first system .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (available channel) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4903320A
CLAIM 6
. A control unit for a mobile transceiver subscribing to a first mobile communication system , the first system sharing an area common to a second mobile communication system , the second system being able to be accessed by the mobile transceiver , said control unit controlling scanning and selection of communication channels in the first and second systems , said control unit comprising : scanning means for scanning the first system and the second system for available channel (monitoring RTS) s ;
and scan period extending means for extending a scan period of the first system when the mobile transceiver moves into a blind section of coverage area of the first system .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (available channel) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4903320A
CLAIM 6
. A control unit for a mobile transceiver subscribing to a first mobile communication system , the first system sharing an area common to a second mobile communication system , the second system being able to be accessed by the mobile transceiver , said control unit controlling scanning and selection of communication channels in the first and second systems , said control unit comprising : scanning means for scanning the first system and the second system for available channel (monitoring RTS) s ;
and scan period extending means for extending a scan period of the first system when the mobile transceiver moves into a blind section of coverage area of the first system .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (said time) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (said time) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (said time) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (said time) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (said time) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4903320A
CLAIM 7
. A control unit according to claim 6 , wherein said scan period extending means comprises : determining means for determining if the first system is available ;
flag bit means for providing a timer flag bit having a set state and a reset state ;
bit status means for determining the set or reset state of said flag bit means when said determining means determines that the channels of the first system are not available ;
timer initiation means for setting said flag bit means and providing an initiating a timer having a predetermined count value when said bit status means determines the state of said flag bit means to be reset ;
and timer monitor means for monitoring and detecting the count value of said time (monitoring transmissions) r initiation means and controlling said scanning means to re-scan the first system when the monitored count value is not zero .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4833701A

Filed: 1988-01-27     Issued: 1989-05-23

Trunked communication system with nationwide roaming capability

(Original Assignee) Motorola Solutions Inc     (Current Assignee) Motorola Solutions Inc

Richard A. Comroe, Kenneth J. Zdunek
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication (monitoring RTS) frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 5
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 6
. The wireless network of claim 1 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 11
. The wireless network of claim 1 wherein said policing station comprises a wireless station (communication frequency) .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency (wireless station) ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication (monitoring RTS) frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 15
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 16
. The wireless network of claim 12 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 21
. The wireless network of claim 12 wherein said policing station comprises a wireless station (communication frequency) .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency (wireless station) ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS (different communication) and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication (monitoring RTS) frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 23
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 24
. The wireless network of claim 22 wherein said plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 29
. The wireless network of claim 22 wherein said policing station comprises a wireless station (communication frequency) .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency (wireless station) ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 35
. The wireless network of claim 30 wherein said policing station comprises a wireless station (communication frequency) .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency (wireless station) ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network (n information) comprising : a plurality of stations for transmitting data therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions (control means) among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions (control means) among said plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 41
. The wireless network of claim 36 wherein said policing station comprises a wireless station (communication frequency) .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency (wireless station) ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 46
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 47
. The method of claim 42 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions (control means) among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 54
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 55
. The method of claim 51 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US7224678B2
CLAIM 60
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 61
. The method of claim 59 wherein the plurality of stations intermittently operate in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network (n information) comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions (control means) among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
US4833701A
CLAIM 2
. The method of claim 1 , wherein said step of determining that communication with said first trunked communication system has been lost comprises determining that reception of an information (metropolitan area network) signal from a predetermined communication channel is not practicable due to an unacceptably high error rate .

US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions (control means) among the plurality of stations to detect service set IDs associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4833701A
CLAIM 5
. A network of trunked communication systems constructed and arranged to support subscriber units roaming from system to system , comprising : a central computer for communicating with at least two trunked communication systems ;
said at least one trunked communication system , each comprising : a plurality of trunked repeaters ;
central control means (monitoring transmissions) for allocating said plurality of trunked repeaters among a plurality of subscriber units , and for communicating information with at least some of said plurality of subscriber units on a selected one of said plurality of trunked repeaters , and including means for transmitting a predetermined code word on said selected one of said plurality of trunked repeaters ;
means for communicating with said central computer and for assigning identification codes to roaming subscriber units ;
means for interfacing with a telephone network ;
and said plurality of subscriber units , at least some of which have : means for communicating with said central control means of each of said at least two trunked communication systems over said selected one of said plurality of trunked repeaters regardless of whether said selected one of said selected plurality of trunked repeaters used by each of said central control means of said at least two trunked communication systems has a different communication frequency ;
means for determining that communication with said central control means of one of said at least two trunked communication systems is not possible ;
and means for requesting an identification code from a central control means from another of said at least two trunked communication systems .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4775999A

Filed: 1987-12-07     Issued: 1988-10-04

Registration of radiotelephones in networked cellular radiotelephone systems

(Original Assignee) Motorola Solutions Inc     (Current Assignee) Motorola Solutions Inc

James M. Williams
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (determined relationship) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4775999A
CLAIM 3
. The method according to claim 1 , further including the step of storing in each radiotelephone a value with a predetermined relationship (media access layer) to a previously received registration identification number and transmitting a registration message from the radiotelephone when the received registration identification number is greater than or equal to the stored value or is less than the stored value by a predetermined amount .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (determined relationship) (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4775999A
CLAIM 3
. The method according to claim 1 , further including the step of storing in each radiotelephone a value with a predetermined relationship (media access layer) to a previously received registration identification number and transmitting a registration message from the radiotelephone when the received registration identification number is greater than or equal to the stored value or is less than the stored value by a predetermined amount .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (determined relationship) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
US4775999A
CLAIM 3
. The method according to claim 1 , further including the step of storing in each radiotelephone a value with a predetermined relationship (media access layer) to a previously received registration identification number and transmitting a registration message from the radiotelephone when the received registration identification number is greater than or equal to the stored value or is less than the stored value by a predetermined amount .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (determined relationship) (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
US4775999A
CLAIM 3
. The method according to claim 1 , further including the step of storing in each radiotelephone a value with a predetermined relationship (media access layer) to a previously received registration identification number and transmitting a registration message from the radiotelephone when the received registration identification number is greater than or equal to the stored value or is less than the stored value by a predetermined amount .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
US4736453A

Filed: 1985-12-10     Issued: 1988-04-05

Method and apparatus for making frequency channel assignment in a cellular or non-cellular radiotelephone communications system

(Original Assignee) Schloemer Gerald R     (Current Assignee) WIRELESS SPECTRUM TECHNOLOGY Inc

Gerald R. Schloemer
US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 8
. The wireless network of claim 1 wherein said plurality of stations transmit data (interference level) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US4736453A
CLAIM 6
. A system as in claim 1 further including means for establishing the signal levels from each mobile unit in a rectangular coordinate matrix pattern , means for comparing each of said received signal levels against a preset interference level (stations transmit data) , and means for providing a rectangular coordinate matrix pattern as an equivalent 0 as no interference and a 1 for interference , dependent on said comparison to check that there is no interference between each pair of mobile units in the system , and means for assigning said mobiles to a selected frequency channel subject to the criteria that there is no interference .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 18
. The wireless network of claim 12 wherein said plurality of stations transmit data (interference level) over at least one channel ;

and wherein said policing station further detects transmissions over the at least one channel not originating from one of the plurality of stations and generates an intrusion alert based thereon .
US4736453A
CLAIM 6
. A system as in claim 1 further including means for establishing the signal levels from each mobile unit in a rectangular coordinate matrix pattern , means for comparing each of said received signal levels against a preset interference level (stations transmit data) , and means for providing a rectangular coordinate matrix pattern as an equivalent 0 as no interference and a 1 for interference , dependent on said comparison to check that there is no interference between each pair of mobile units in the system , and means for assigning said mobiles to a selected frequency channel subject to the criteria that there is no interference .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
US4736453A
CLAIM 1
. In a multifrequency mobile radiotelephone communications system having a plurality of radio frequency channels , and a plurality of mobile units each having a transmitter and receiver for transmitting and receiving radio communications signals and control signals , a plurality of base stations (service set IDs) each including transmitters and receivers , means for monitoring the signal level of transmissions between said base stations and said mobile units , means for comparing the control signal levels (stations to detect service set IDs) concurrently received by said base stations from said mobile units and means for selectively assigning said mobile units to communicate via a desired base station on an assigned channel where the system is designed to permit reuse of frequencies to increase spectral efficiency , the improvement comprising in combination means for comparing said control signals between each base station and each mobile unit currently using said system , and means for checking for any actual interference between any and all pairs of mobile units in the system based upon actual signal strengths , prior to making continuous and updating channel assignments of each of said mobile units .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
AU2692802A

Filed: 2001-11-14     Issued: 2002-05-27

Wireless clock synchronization

(Original Assignee) Symbol Technologies LLC     (Current Assignee) Symbol Technologies LLC

Benjamin J. Bekritsky, Raj Bridgelall, David Goren, William Sakoda
US7224678B2
CLAIM 1
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (first receiving) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (first receiving) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (first receiving) therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data (first receiving) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (first receiving) therebetween ;

said plurality of stations transmitting request (first receiving) (first receiving) to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 30
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (first receiving) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 36
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data (first receiving) therebetween , said plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 42
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (first receiving) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect frame check sequence (FCS) errors from a MAC address ;

and generating an intrusion alert based upon detecting a number of FCS errors for the MAC address exceeding a threshold .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request (first receiving) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (first receiving) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 49
. The method of claim 42 wherein transmitting data (first receiving) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (first receiving) between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request (first receiving) to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data (first receiving) , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 57
. The method of claim 51 wherein transmitting data (first receiving) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request (first receiving) to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets comprising a network allocation vector (NAV) value indicating a time duration (equal distances) reserved for transmitting data (first receiving) between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

AU2692802A
CLAIM 2
. The method according to claim 1 , wherein the computing step includes the substeps of : assuming equal distances (time duration) between the beacon and the first and second receiving stations , computing a slope and a y-intercept of the correlated arrival time data ;
and computing a bias of the correlated arrival time data as a function of known distance differences between the beacon and the first and second receiving stations . 11 WO 02/41545 PCT/USO1/43589

US7224678B2
CLAIM 63
. The method of claim 59 wherein transmitting data (first receiving) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 65
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (first receiving) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention-free mode operation outside of a CFP ;

and generating an intrusion alert based upon detecting contention-free mode operation outside a CFP period .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 67
. The method of claim 65 wherein transmitting data (first receiving) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 69
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data (first receiving) between the plurality of stations , the plurality of stations intermittently operating in a contention-free mode during contention-free periods (CFPs) and in a contention mode outside CFPs ;

monitoring transmissions among the plurality of stations to detect contention mode operation during a CFP ;

and generating an intrusion alert based upon detecting contention mode operation during a CFP period .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .

US7224678B2
CLAIM 71
. The method of claim 69 wherein transmitting data (first receiving) comprises transmitting data over at least one channel ;

and further comprising detecting transmissions over the at least one channel not originating from one of the plurality of stations and generating an intrusion alert based thereon .
AU2692802A
CLAIM 1
. A method for synchronizing internal clocks of receiving stations of a system , comprising the steps of : transmitting a reference data packet from a beacon at a known position ;
comparing a first arrival time and a second arrival time to determine a correlated arrival time data , the first arrival time being a time of reception of the reference data packet by a first receiving (transmitting data, stations transmitting request, transmitting request, transmitting data comprises transmitting data) station , the second arrival time being a time of reception of the reference data packet by a second receiving station ;
computing a linear polynomial fit as a function of the correlated arrival time data and the first and second arrival times ;
and synchronizing the first and second arrival times of the reference data packet at the first and second receiving stations as a function of the linear polynomial fit .




US7224678B2

Filed: 2002-08-12     Issued: 2007-05-29

Wireless local or metropolitan area network with intrusion detection features and related methods

(Original Assignee) Harris Corp     (Current Assignee) Stingray Ip Solutions LLC

Thomas Jay Billhartz
AU6564101A

Filed: 2001-09-04     Issued: 2002-03-07

Dynamic routing control system and method for radio access network

(Original Assignee) NEC Corp     (Current Assignee) NEC Corp

Hitoshi Moriya
US7224678B2
CLAIM 2
. The wireless network of claim 1 wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address (MAC addresses) column for adjacent nodes , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 4
. The wireless network of claim 1 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 7
. The wireless network of claim 1 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 12
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween using a media access layer (MAC) , each of said stations having a respective MAC address associated therewith ;

and a policing station for detecting intrusions into the wireless network by monitoring transmissions among said plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address (MAC addresses) column for adjacent nodes , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 14
. The wireless network of claim 12 wherein said plurality of stations transmit request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 17
. The wireless network of claim 12 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 22
. A wireless local or metropolitan area network comprising : a plurality of stations for transmitting data therebetween ;

said plurality of stations transmitting request to send (RTS) and clear to send (CTS) packets therebetween prior to transmitting data , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

and a policing station for detecting intrusions into the wireless network by monitoring RTS and CTS packets transmitted among said plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 25
. The wireless network of claim 22 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 31
. The wireless network of claim 30 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 37
. The wireless network of claim 36 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and wherein said policing station further detects intrusions into the wireless network by : monitoring transmissions among said plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 43
. The method of claim 42 further comprising : monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address (MAC addresses) column for adjacent nodes , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 45
. The method of claim 42 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 48
. The method of claim 42 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 51
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting data between the plurality of stations using a media access layer (MAC) , each of the stations having a respective MAC address associated therewith ;

monitoring transmissions among the plurality of stations to detect failed attempts to authenticate MAC addresses (IP address) ;

and generating an intrusion alert based upon detecting a number of failed attempts to authenticate a MAC address .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address (MAC addresses) column for adjacent nodes , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 53
. The method of claim 51 further comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations prior to transmitting data , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting the data ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 56
. The method of claim 51 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 59
. An intrusion detection method for a wireless local or metropolitan area network comprising a plurality of stations , the method comprising : transmitting request to send (RTS) and clear to send (CTS) packets between the plurality of stations , the RTS and CTS packets (adjacent node) comprising a network allocation vector (NAV) value indicating a time duration reserved for transmitting data between the plurality of stations ;

transmitting data between the plurality of stations ;

monitoring the RTS and CTS packets sent between the plurality of stations to detect an illegal NAV value therein ;

and generating an intrusion alert based upon the detected illegal NAV value .
AU6564101A
CLAIM 4
. A routing control system as claimed in Claim 1 , wherein said spanning tree producing portion uses the Dijkstra algorithm to make said spanning tree . A routing control system as claimed in Claim 1 , wherein said routing table includes a node number column for said nodes , a port number column for respective nodes , an IP address column for adjacent node (CTS packets) s , an IP address column for respective nodes , a cost column and a connection/disconnection information column .

US7224678B2
CLAIM 62
. The method of claim 59 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 66
. The method of claim 65 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .

US7224678B2
CLAIM 70
. The method of claim 69 wherein the wireless network has at least one service set identification (ID) associated therewith ;

and further comprising : monitoring transmissions among the plurality of stations to detect service set IDs (base stations, ID number) associated therewith ;

and generating an intrusion alert based upon one of the detected service set IDs being different than the at least one service set ID of the wireless network .
AU6564101A
CLAIM 2
. A routing control system as claimed in Claim 1 , wherein said nodes are base stations (service set IDs) each of which is connectable to a single computer by radio .

AU6564101A
CLAIM 11
. A routing control system as claimed in Claim 10 , said request signal including an ID number (service set IDs) , wherein said health check portion discards said request signal with referring to said ID number when it has already received the same request signal .