Jatav et al., 2012 - Google Patents
Wireless sensor networks: Attack models and detectionJatav et al., 2012
View PDF- Document ID
- 564065283442140886
- Author
- Jatav V
- Tripathi M
- Gaur M
- Laxmi V
- Publication year
- Publication venue
- Proceedings of IACSIT Hong Kong Conferences
External Links
Snippet
Unattended installation of sensor nodes (Motes) in the environment causes many security threats in the wireless sensor networks. Sinkhole attack is among the most destructive routing attacks for these networks. It may cause the intruder to lure all or most of the data …
- 238000001514 detection method 0 title abstract description 18
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
- H04L45/025—Updating only a limited number of routers, e.g. fish-eye update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/48—Routing tree calculation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/20—Hop count for routing purposes, e.g. TTL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/54—Store-and-forward switching systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/02—Communication route or path selection, e.g. power-based or shortest path routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/12—Arrangements for maintenance or administration or management of packet switching networks network topology discovery or management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Ahmed et al. | Mitigation of black hole attacks in routing protocol for low power and lossy networks | |
Ehsan et al. | Malicious AODV: implementation and analysis of routing attacks in MANETs | |
Buch et al. | Prevention of wormhole attack in wireless sensor network | |
Jiang et al. | A root-based defense mechanism against RPL blackhole attacks in internet of things networks | |
Moudni et al. | Attacks against aodv routing protocol in mobile ad-hoc networks | |
Jatav et al. | Wireless sensor networks: Attack models and detection | |
Bhardwaj et al. | Detection and avoidance of blackhole attack in AOMDV protocol in MANETs | |
Mejaele et al. | Effect of varying node mobility in the analysis of black hole attack on MANET reactive routing protocols | |
Dutta et al. | A novel blackhole attack for multipath AODV and its mitigation | |
Bhagat et al. | A generic request/reply based algorithm for detection of blackhole attack in MANET | |
Das et al. | A comprehensive analysis of DoS attacks in Mobile Adhoc Networks | |
Agrwal et al. | Analysis of detection algorithm of Sinkhole attack & QoS on AODV for MANET | |
Sahu et al. | Intruder detection mechanism against DoS attack on OLSR | |
Salem et al. | Efficient mechanism for mitigating multiple black hole attacks in MANETs | |
Johnson et al. | Security in wireless sensors networks | |
Prabha et al. | Qos aware trust metric based framework for wireless sensor networks | |
Abuhaiba et al. | Reinforcement swap attack against directed diffusion in wireless sensor networks | |
Moon et al. | An energy-efficient routing method with intrusion detection and prevention for wireless sensor networks | |
Pathak et al. | Efficient and trust based black hole attack detection and prevention in WSN | |
Zain et al. | MANETs performance analysis with dos attack at different routing protocols | |
Rana et al. | Wireless ad hoc network: detection of malicious node by using neighbour-based authentication approach | |
Shree et al. | A proposal for mitigating multiple black-hole attack in wireless mesh networks | |
Singh et al. | Guard against cooperative black hole attack in Mobile Ad-Hoc Network | |
Pahuja et al. | Preventive alternate path routing algorithm against intrusion in sensor area network | |
Reddy et al. | Simulation analysis on network layer attacks in wireless mesh networks |