SECURING INTERNET OF THINGS (IOT) RF (RADIO FREQUENCY) LOCATION TAGS USING SOURCE ADDRESSES TO LOCATE STATIONS ON A WI-FI NETWORK

    公开(公告)号:US20190108372A1

    公开(公告)日:2019-04-11

    申请号:US16105886

    申请日:2018-08-20

    Applicant: Fortinet, Inc.

    Abstract: RF tags using source addresses to locate stations on a Wi-Fi network are secured. An RF location server receives a pseudo source address of an RF (radio frequency) tag from a station. The station obtains the pseudo source address while being within radio range of the RF tag and the station receiving a beacon frame from the RF tag. A source address for the RF tag is looked-up utilizing the pseudo source address, and a specific location for the RF tag is looked-up utilizing the source address. Some embodiments store the locations in association with the pseudo address. Either way, the specific location of the station is identified based on the source address of the RF tag. An action is determined in response to at least the specific location of the station. Information related to the action is sent to the station for output to a user of the station. For example, a location-based offer or service can be provided in real-time with a consumer's presence to relevant products or services

    DETECTION OF SPOOF ATTACKS ON INTERNET OF THINGS (IOT) LOCATION BROADCASTING BEACONS

    公开(公告)号:US20180069895A1

    公开(公告)日:2018-03-08

    申请号:US15698654

    申请日:2017-09-08

    Applicant: Fortinet, Inc.

    Inventor: Anil KAUSHIK

    CPC classification number: H04L63/1466 H04L63/1416 H04W12/12 H04W84/12

    Abstract: Spoof attacks on location based beacons are detected. A stream of beacons (e.g., IBEACONS) comprising at least a unique source identifier is generated. The stream of beacons is broadcast over a wireless communication channel to mobile devices within range. A list of broadcasted beacons is stored in a table along with a time and location of broadcast. Subsequent to broadcasting, a stream of beacons is detected. The detected beacon stream comprises a unique source identifier along with a time and a location of broadcast. The unique source identifier, the time and the location of at least one beacon of the detected beacon stream can be compared to the unique source identifier, the time and the location of at least one beacon of the broadcast beacon stream. Responsive to a match between the unique source identifiers and a mismatch of at least one of the time and locations, it is determined that the broadcast beacon stream has been spoofed by the detected beacon stream. Once a spoof has been detected, various remediation actions can be taken, such as sending alerts to admin, cautioning end users, and other security mode procedures.

    HEURISTICS-BASED IDENTIFICATION OF IOT (INTERNET OF THINGS) ATTACKS IN WI-FI

    公开(公告)号:US20180191756A1

    公开(公告)日:2018-07-05

    申请号:US15396632

    申请日:2016-12-31

    Applicant: Fortinet, Inc.

    Inventor: Anil KAUSHIK

    CPC classification number: H04L63/1425 G06F21/56 H04L63/145

    Abstract: Attacks from IoT (Internet of Things) devices (or other statins) on a Wi-Fi network are identified using heuristics. Frames are detected from an IoT device (or conventional station) over a window of time. The frame is processed to expose IoT application data from the frame over the time window. Deviations are identified in the IoT application data to detect malicious activity from the IoT device by comparing the IoT application data from at least a first time and a second time within the time. Responsive to the IoT data comparison detecting a malicious activity from the IoT device, a network security action is performed in reference to the IoT device, the network security action to prevent the malicious activity.

Patent Agency Ranking