Djenouri et al., 2008 - Google Patents
Struggling against selfishness and black hole attacks in MANETsDjenouri et al., 2008
View PDF- Document ID
- 12718627842754022123
- Author
- Djenouri D
- Badache N
- Publication year
- Publication venue
- Wireless Communications and Mobile Computing
External Links
Snippet
Since mobile ad hoc networks (MANETs) are infrastructureless and multi‐hop by nature, transmitting packets from any node to another usually relies on services provided by intermediate nodes. This reliance introduces a new vulnerability; one node could launch a …
- 238000001514 detection method 0 abstract description 47
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
- H04L45/025—Updating only a limited number of routers, e.g. fish-eye update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic regulation in packet switching networks
- H04L47/10—Flow control or congestion control
- H04L47/12—Congestion avoidance or recovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
- H04W40/246—Connectivity information discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/16—Transmission control protocol/internet protocol [TCP/IP] or user datagram protocol [UDP]
- H04L69/161—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
- H04L43/02—Arrangements for monitoring or testing packet switching networks involving a reduction of monitoring data
- H04L43/026—Arrangements for monitoring or testing packet switching networks involving a reduction of monitoring data using flow generation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Application independent communication protocol aspects or techniques in packet data networks
- H04L69/22—Header parsing or analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/164—Implementing security features at a particular protocol layer at the network layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
- H04L43/06—Report generation
- H04L43/062—Report generation for traffic related reporting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/02—Communication route or path selection, e.g. power-based or shortest path routing
- H04W40/12—Communication route or path selection, e.g. power-based or shortest path routing based on transmission quality or channel quality
- H04W40/14—Communication route or path selection, e.g. power-based or shortest path routing based on transmission quality or channel quality based on stability
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Djenouri et al. | Struggling against selfishness and black hole attacks in MANETs | |
Liu et al. | An acknowledgment-based approach for the detection of routing misbehavior in MANETs | |
Crosby et al. | A framework for trust-based cluster head election in wireless sensor networks | |
Gupte et al. | Secure routing in mobile wireless ad hoc networks | |
Shila et al. | Mitigating selective forwarding attacks with a channel-aware approach in WMNs | |
Liu et al. | FADE: forwarding assessment based detection of collaborative grey hole attacks in WMNs | |
Esmaili et al. | Performance analysis of AODV under black hole attack through use of OPNET simulator | |
Djenouri et al. | On eliminating packet droppers in MANET: A modular solution | |
Gong et al. | Trust based routing for misbehavior detection in ad hoc networks. | |
Tseng et al. | Demem: Distributed evidence-driven message exchange intrusion detection model for manet | |
Sen et al. | A distributed protocol for detection of packet dropping attack in mobile ad hoc networks | |
Saputro et al. | PARP-S: A secure piggybacking-based ARP for IEEE 802.11 s-based Smart Grid AMI networks | |
Djenouri et al. | On securing MANET routing protocol against control packet dropping | |
Padiya et al. | Survey of innovated techniques to detect selfish nodes in MANET | |
Djenouri et al. | New approach for selfish nodes detection in mobile ad hoc networks | |
Ullah et al. | Trusted and secured routing in MANET: An improved approach | |
Djenouri et al. | Cross-layer approach to detect data packet droppers in mobile ad-hoc networks | |
Djenouri et al. | Random feedbacks for selfish nodes detection in mobile ad hoc networks | |
Sen | Reputation-and trust-based systems for wireless self-organizing networks | |
Hod | Cooperative and Reliable Packet-Forwarding on top of AODV | |
Djenouri et al. | Black-hole-resistant ENADAIR-based routing protocol for Mobile Ad hoc Networks | |
Maharaja et al. | Secured routing in mobile ad hoc networks (MANETs) | |
Heydari et al. | E2EACK: An end-to-end acknowledgment-based scheme against collusion black hole and slander attacks in MANETs | |
Roy et al. | MCBHIDS: Modified layered cluster based algorithm for black hole IDS | |
Bhasin et al. | Trust-Aware Distributed and Adaptive Energy Efficient Secure Routing in Sensor Networks. |