Han et al., 2015 - Google Patents
Intrusion detection algorithm based on neighbor information against sinkhole attack in wireless sensor networksHan et al., 2015
View PDF- Document ID
- 7410039596103985915
- Author
- Han G
- Li X
- Jiang J
- Shu L
- Lloret J
- Publication year
- Publication venue
- The Computer Journal
External Links
Snippet
Recently, wireless sensor networks (WSNs) have been widely used in many applications, such as Smart Grid. However, it is generally known that WSNs are energy limited, which makes WSNs vulnerable to malicious attacks. Among these malicious attacks, a sinkhole …
- 238000004422 calculation algorithm 0 title abstract description 68
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
- H04W40/246—Connectivity information discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/065—Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/48—Routing tree calculation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
- H04W8/02—Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
- H04W8/08—Mobility data transfer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Jhaveri et al. | Sensitivity analysis of an attack-pattern discovery based trusted routing scheme for mobile ad-hoc networks in industrial IoT | |
Han et al. | Intrusion detection algorithm based on neighbor information against sinkhole attack in wireless sensor networks | |
Santhosh Kumar et al. | Energy efficient secured K means based unequal fuzzy clustering algorithm for efficient reprogramming in wireless sensor networks | |
Wazid et al. | Design of sinkhole node detection mechanism for hierarchical wireless sensor networks | |
Salehi et al. | Detection of sinkhole attack in wireless sensor networks | |
Kibirige et al. | A survey on detection of sinkhole attack in wireless sensor network | |
Tiwari et al. | Designing intrusion detection to detect black hole and selective forwarding attack in WSN based on local information | |
Hai et al. | A lightweight intrusion detection framework for wireless sensor networks | |
Farooqi et al. | A survey of intrusion detection systems for wireless sensor networks | |
Venu et al. | Optimization of Hello Message Broadcasting Prediction Model for Stability Analysis | |
Angappan et al. | Novel Sybil attack detection using RSSI and neighbour information to ensure secure communication in WSN | |
Naruephiphat et al. | An area-based approach for node replica detection in wireless sensor networks | |
Le Fessant et al. | A sinkhole resilient protocol for wireless sensor networks: Performance and security analysis | |
Dahane et al. | Energy efficient and safe weighted clustering algorithm for mobile wireless sensor networks | |
Al-Nasser et al. | A comprehensive survey on routing and security in mobile wireless sensor networks | |
Kalia et al. | Detection of Multiple Black hole nodes attack in MANET by modifying AODV protocol | |
Gupta et al. | Wormhole attack detection techniques in ad-hoc network: A systematic review | |
Terence | Secure route discovery against wormhole attacks in sensor networks using mobile agents | |
Abdulkader et al. | Malicious node identification routing and protection mechanism for vehicular ad-hoc network against various attacks | |
Bazeer Ahamed et al. | Dynamic secure power management system in mobile wireless sensor network | |
MohanaPriya et al. | Restricted Boltzmann machine‐based cognitive protocol for secure routing in software defined wireless networks | |
Kibirige et al. | Attacks in wireless sensor networks | |
Olakanmi et al. | A review on secure routing protocols for wireless sensor networks | |
Gargi et al. | Improving the performance of dynamic source routing protocol by optimization of neural networks | |
Singh et al. | Survey of secure routing protocols in MANET |