-
1.
公开(公告)号:US20160100315A1
公开(公告)日:2016-04-07
申请号:US14967532
申请日:2015-12-14
Applicant: Adtran, Inc.
Inventor: David P. Schenkel , Mark C. Rudolph , Timothy James Schlichter , Thomas F. Guevin
IPC: H04W12/08 , H04L12/823 , H04L29/06 , H04L12/24
CPC classification number: H04W12/08 , H04L41/0816 , H04L47/32 , H04L63/0236 , H04L63/1416 , H04L63/162 , H04W12/00516 , H04W12/12 , H04W84/12
Abstract: A rogue access point in a wireless local-area network can be disabled by an authorized access point wirelessly transmitting a layer-2 broadcast packet. If a rogue access point receives this broadcast packet, it will forward a copy to the switch to which it is connected. The switch then shuts down the port on which it received the forwarded copy of the broadcast packet.
Abstract translation: 无线局域网中的流氓接入点可以被无线传输第二层广播包的授权接入点禁用。 如果流氓接入点接收到该广播数据包,则它会将副本转发到与之相连的交换机。 交换机然后关闭它接收广播包的转发副本的端口。
-
公开(公告)号:US09929932B2
公开(公告)日:2018-03-27
申请号:US14826043
申请日:2015-08-13
Applicant: Adtran, Inc.
Inventor: David Perkinson , Mark C. Rudolph
IPC: H04L12/751 , H04L12/721 , H04L12/46 , H04L12/753
CPC classification number: H04L45/02 , H04L12/4641 , H04L45/48 , H04L45/66 , Y02D30/30
Abstract: The switch port at which traffic associated with a specified media access control (MAC) address originates is searched for in a local area network (LAN). One or more switches receive a broadcast discovery message on a LAN subnet. Each switch determines whether the MAC address identified by the discovery message is associated with one of its ports. If the switch determines that the MAC address is associated with one of its ports, then the switch determines whether that port defines an edge of a searchable space. If the switch determines that that port defines an edge of the searchable space, then the switch issues a response message identifying the switch and the port.
-
公开(公告)号:US20170048128A1
公开(公告)日:2017-02-16
申请号:US14826043
申请日:2015-08-13
Applicant: Adtran, Inc.
Inventor: David Perkinson , Mark C. Rudolph
IPC: H04L12/751 , H04L12/46 , H04L12/721
CPC classification number: H04L45/02 , H04L12/4641 , H04L45/48 , H04L45/66 , Y02D30/30
Abstract: The switch port at which traffic associated with a specified media access control (MAC) address originates is searched for in a local area network (LAN). One or more switches receive a broadcast discovery message on a LAN subnet. Each switch determines whether the MAC address identified by the discovery message is associated with one of its ports. If the switch determines that the MAC address is associated with one of its ports, then the switch determines whether that port defines an edge of a searchable space. If the switch determines that that port defines an edge of the searchable space, then the switch issues a response message identifying the switch and the port.
Abstract translation: 在局域网(LAN)中搜索与指定的媒体访问控制(MAC)地址相关联的流量的交换机端口。 一个或多个交换机在LAN子网上接收广播发现消息。 每个交换机确定由发现消息标识的MAC地址是否与其端口之一相关联。 如果交换机确定MAC地址与其一个端口相关联,则交换机确定该端口是否定义可搜索空间的边缘。 如果交换机确定该端口定义了可搜索空间的边缘,则交换机将发出标识交换机和端口的响应消息。
-
4.
公开(公告)号:US09439131B2
公开(公告)日:2016-09-06
申请号:US14276332
申请日:2014-05-13
Applicant: Adtran, Inc.
Inventor: Mark C. Rudolph , Timothy James Schlichter , Thomas F. Guevin
CPC classification number: H04W48/02 , H04L63/0236 , H04L63/1416 , H04L63/162 , H04W8/20 , H04W8/24 , H04W12/12 , H04W84/12
Abstract: A rogue access point in a wireless local-area network can be disabled by an authorized access point wirelessly transmitting a layer-2 broadcast packet. If a rogue access point receives this broadcast packet, it will forward a copy to the switch to which it is connected. The switch then determines whether the port on which the copy of the broadcast packet is received is associated an authorized access point port. If the switch determines the port is not an authorized access point port, the switch shuts down the port.
Abstract translation: 无线局域网中的流氓接入点可以被无线传输第二层广播包的授权接入点禁用。 如果流氓接入点接收到该广播数据包,则它会将副本转发到与之相连的交换机。 交换机然后确定接收到广播分组的副本的端口是否与授权接入点端口相关联。 如果交换机确定端口不是授权接入点端口,交换机将关闭端口。
-
5.
公开(公告)号:US20150334632A1
公开(公告)日:2015-11-19
申请号:US14276332
申请日:2014-05-13
Applicant: Adtran, Inc.
Inventor: Mark C. Rudolph , Timothy James Schlichter , Thomas F. Guevin
CPC classification number: H04W48/02 , H04L63/0236 , H04L63/1416 , H04L63/162 , H04W8/20 , H04W8/24 , H04W12/12 , H04W84/12
Abstract: A rogue access point in a wireless local-area network can be disabled by an authorized access point wirelessly transmitting a layer-2 broadcast packet. If a rogue access point receives this broadcast packet, it will forward a copy to the switch to which it is connected. The switch then determines whether the port on which the copy of the broadcast packet is received is associated an authorized access point port. If the switch determines the port is not an authorized access point port, the switch shuts down the port.
Abstract translation: 无线局域网中的流氓接入点可以被无线传输第二层广播包的授权接入点禁用。 如果流氓接入点接收到该广播数据包,则它会将副本转发到与之相连的交换机。 交换机然后确定接收到广播分组的副本的端口是否与授权接入点端口相关联。 如果交换机确定端口不是授权接入点端口,交换机将关闭端口。
-
-
-
-