PROTECTION AGAINST UNAUTHORIZED WIRELESS ACCESS POINTS

Information

  • Patent Application
  • 20080052512
  • Publication Number
    20080052512
  • Date Filed
    August 25, 2006
    18 years ago
  • Date Published
    February 28, 2008
    16 years ago
Abstract
A public wireless network has authorized wireless access points through which users connect to the network. Authentication software provided to a user prompts a user to enter a password that is provided over a secure link to an authentication server. The authentication server provides the password to each authorized access point, so that it may be provided to the user when accessing the network through located wireless access point. If the password is not provided to the user by the located access point, the user is alerted that the located access point may be unauthorized.
Description

BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 illustrates a network operating in accordance with one embodiment of the invention.



FIG. 2 is a flow diagram illustrating the operation of the network of FIG. 1, implementing a method for detecting unauthorized access points.





DETAILED DESCRIPTION OF THE INVENTION

There are various embodiments and configurations for implementing the present invention. One such implementation is shown in FIG. 1, where according to an embodiment of the invention a network 100 connects users or WiFi clients 110 to the internet 120. As an example, a user 110 may be a person with a laptop computer or similar device desiring to access the internet through the network 100. The network 100 includes an access point (WiFi AP) 130 establishing a “hotspot” through which each of the users 110 communicate in accordance with well known wireless standards and protocols (e.g., IEEE 802.11a/b/g/n). While only a single AP 130 is seen in FIG. 1, it should be appreciated that depending on the size of the area served or the number of users 110 that are to be connected, there could be multiple APs 130 at the hotspot providing wireless connections to users at the network 100.


AP 130 is connected through a modem 140 (such as a DSL modem, cable modem, etc.) to an access network 150, which may be a PSTN (public switched telephone network) employing DSL technology, a high speed cable network, or other broadband or high speed data network. The user is provided connectivity to the internet through an Internet Service Provider (ISP) 160. The ISP maintains servers for providing various applications (email, security, etc.), including an authentication server 170 (and its associated database or memory store 172), which authenticates approved users and provides features (to be described later) for identifying and handling unauthorized access points, such as an unauthorized AP 180.


As described earlier, a person setting up a unauthorized AP may do so for the purpose of “spoofing” or imitating an authorized AP (such as the WiFi AP 130) in order to steal data or obtain personal information from one of the users 110. Such a scheme may include setting up an access point in a nearby building or from a mobile location (e.g., automobile) within range of the area served by the AP 130. The unauthorized AP 180 may be set up to have the “look and feel” of an authorized access point. Among other things, it may be set up to have a name, MAC (media access control) address, or SSID (service set identifier) confusingly similar to the name, address or identifier of the network 100. It may be programmed with a portal or “splash” page that resembles the portal or page set up by the operator of the network 100.


As an example, if the network 100 is located at a coffee shop, a user that has a WiFi enabled laptop computer and that is visiting the coffee shop may see several APs visually displayed on the computer screen when the computer is turned on, and mistakenly pick one that has a name similar to the name of the coffee shop but that is in fact unauthorized AP 180. The user thus unwittingly selects unauthorized AP 180 and then sees an opening or “splash” page that bears the name or logo of the coffee shop (or something similar to that name or logo). Thereafter, any data being entered by the user is monitored by the unauthorized AP 180 (and the person operating that AP). The unauthorized AP may connect the user to the internet, so that the user goes to a trusted site (e.g., a banking site, or another site where personal data is entered), and while at the site has all of his or her data monitored by the unauthorized AP. The unauthorized AP may also connect to a private “unauthorized” network or system 192, which runs applications and displays screens soliciting personal information from the user 110.


In one embodiment, and as illustrated in FIG. 1, each user or WiFi client 110 is connected to network 100 via a secure link 114. The secure link 114 is made (by each user) prior to accessing the network via wireless AP 130 (for reasons to become apparent shortly). The secure link could be a hardwired connection to modem 140, although other secure links are possible (such as a secure wireless link), as long as the link 114 is assured of being secure and not one on which communications could be intercepted, such as by the operator of the unauthorized AP 180. As will be described in greater detail below in connection with FIG. 2, the purpose of secure link 114 is to permit a key or password to be entered by user 110, which password will later be used by network 100 to prevent unauthorized access point 180 (which will not have the password) to appear to users as the authorized AP 130.


The operation of the system, and program steps for implementing one embodiment of the invention, are illustrated in FIG. 2.


The user or client 110 first receives authentication software (step 202), which is executed on the device (e.g., laptop) of the client or user 110, and which initiates the process for protecting against unauthorized access points. The software may be provided in advance to the user in the form of computer media such as a diskette when the user first makes arrangements for accessing the network 100. For example, a coffee shop that offers an internet hotspot may require any new user to first register, and provides the software as part of the registration. Alternatively, a user may be provided a hardwired or similar secure physical link to the network at the hotspot (e.g., a cabled connection at the AP 130 or modem 140) from which the authentication software may be downloaded. Of course, other methods of obtaining the software are possible.


Once the client has the authentication software, the client connects (step 204) to the secure link at the network 100 (assuming the client is not already connected in as part of step 202), and the client is prompted to enter a key or password or at step 206 (the password can be any string of characters selected by the user, although it should be appreciated that in some embodiments a pre-selected password may already be stored in the user device, or loaded into the user device as part of the authentication software). At this point, in the described embodiment, the client is now in communication with the authentication server 170, and this and subsequent steps are carried out by the authentication software at the user device in conjunction with programming in the authentication server 170.


The use of a secure link at step 204 (the link illustrated in FIG. 1 as link 114) is for purposes of the password being securely passed from the user 110 to the authentication server 170, and later being used to prevent the user from unwittingly accessing unauthorized AP 180 when attempting access to the network 100 through authorized AP 130. The user enters a password and that password is passed (step 208) through secure link 114, modem 140, access network 150 and ISP 160 to server 170, and stored in database 172. At step 210, the server 170 subsequently passes the password to AP 130 (and any other authorized access points in network 100), where it is stored and used to initiate any authorized session between AP 130 and the user 110.


When the user 110 attempts a wireless connection to AP 130, the authentication software in the user device queries the AP 130 for the password (step 218). The authorized AP 130 will provide the password to the client and thereafter a communication session between the user and the network 100 proceeds. On the other hand, if the access point located by the user is unable to provide the password (such as would happen if a connection has been made to the unauthorized AP 180), the authentication software at the user device alerts the user that the access point is not authorized or valid (step 220) and prevents further communications (or advises the users that further communications may put data at risk).


While not illustrated in FIG. 2, the authentication software at the user device can be used to automatically look for an authorized access point that has the proper password, and at that point automatically connect to the authorized AP 130. As an example, when the user turns on his/her user device in the area of the network 100, the authentication software may be programmed to locate and connect to each available AP, request the password from each such AP, and deny further communications with any AP not having the password (or only keep the connection with an authorized AP, such as the one with the strongest signal). Further, the authentication software can be programmed to provide an alert to the authentication server 170 if a prior attempt at connection has resulted in communication with unauthorized AP 180, so that the server 170 can issue an alert to the operator of the network that an “evil twin” or unauthorized AP is in the vicinity of the authorized access point 130.


Also, while not illustrated in FIG. 2, a technician could be dispatched to the area of the network to locate the detected unauthorized AP 180. Among other things, the technician may locate wireless signals emanating from the unauthorized AP 180 and use triangulation or similar methods to pinpoint the exact location and then take appropriate steps to disable AP 180.


While a detailed description of presently preferred embodiments of the invention has been given above, various alternatives, modifications, and equivalents will be apparent to those skilled in the art without varying from the spirit of the invention. As an example, the network 100 could be a metropolitan network (e.g., operated on behalf of a municipality) covering a relatively large geographical area, having numerous authorized access points 130, and operating in accordance with so-called WiMax or WiFi standards (e.g., IEEE Standard 802.16 or 802.11 respectively).


As another example, while the authentication server 170 is illustrated as a device separate from AP 130, the functions described herein relating to authentication of any AP could be implemented by programming within AP 130 without the need for server 170.


As yet another example, the password from the user for purposes of authenticating the AP 130 can be a word, numbers, PIN, key or any other string of characters (chosen by the user or generated by the system), and could be alpha-numeric or in other forms (e.g., user biometric measurements, or an image).


Therefore, the above description should not be taken as limiting the scope of the invention, which is defined by the appended claims.

Claims
  • 1. In a wireless network where users connect to the network through one or more authorized wireless access points, a system for preventing unauthorized wireless access points, comprising: an authentication server;a secure link over which a user connects to the authentication server;wherein the user provides a password to the authentication server over the secure link prior to attempting unsecured connection to the network through an authorized wireless access point, wherein the authentication server provides the password to each authorized wireless access point, and wherein the password is requested when the user connects to a located wireless access point, so that if the located access point does not have the password such access point may be identified as unauthorized.
  • 2. The system of claim 1, wherein the user communicates with access points through a user device, and wherein the system further comprises: an authentication program executed on the user device, the authentication program requesting the password from the located wireless access point when initiating communications with the located access point.
  • 3. The system of claim 2, wherein the authentication program provides an alert to the user device if the located access device does not provide the requested password.
  • 4. The system of claim 1, wherein the secure link is a hardwired link to an authorized access point.
  • 5. The system of claim 1, wherein the authentication server is maintained by an ISP and is separate from each authorized access point.
  • 6. The system of claim 1, wherein the authentication server is at an authorized access point.
  • 7. The system of claim 1, wherein the network has multiple authorized access points.
  • 8. The system of claim 1, wherein the network is a public WiFi network.
  • 9. The system of claim 7, wherein the network connects a user to the internet.
  • 10. A method for detecting unauthorized wireless access points in a wireless network serving wireless users within a predetermined geographical area, comprising: connecting a user to an authentication server over a secure link prior to the user attempting to access the network through a wireless access point;providing a password from the user to the authentication server over the secure link;providing the password from the authentication server to each of one or more authorized wireless access points;requesting the password from a located access point when the user initiates access at the located access point; andidentifying the located access point as an unauthorized access point if the password is not provided by the located access point.
  • 11. The method of claim 10, further comprising: alerting the user if the located access point is identified as an unauthorized access point.
  • 12. The method of claim 10, further comprising: alerting the authentication server of the unauthorized access point when the user is thereafter connected to the network through an authorized access point.
  • 13. The method of claim 10, further comprising: providing authentication software to the user in advance of the user attempting access to the network through an authorized, unsecured, wireless access point, the authentication software used to prompt the user for entry of the password.
  • 14. The method of claim 10, wherein the secure link is a hardwired link to the network.
  • 15. The method of claim 10, wherein the secure link is a hardwired link to an authorized access point.
  • 16. The method of claim 10, wherein the authentication server is maintained by an ISP and is separate from any authorized access point.
  • 17. The method of claim 10, wherein the authentication server is at an authorized access point.
  • 18. The method of claim 10, wherein the network has multiple authorized access points.
  • 19. The method of claim 10, wherein the network is a public WiFi network.
  • 20. The method of claim 19, wherein the network connects a user to the internet.