Zhang et al., 2012 - Google Patents
Secure DV-hop localization against wormhole attacks in wireless sensor networksZhang et al., 2012
- Document ID
- 3602034233855256266
- Author
- Zhang T
- He J
- Zhang Y
- Publication year
- Publication venue
- Soft Computing in Information Communication Technology: Volume 1
External Links
Snippet
Secure localization has become a serious issue along with increasing security threats in wireless sensor networks (WSNs). In this paper, we address the problem of making sensors in WSNs to locate their positions in an environment in which there exists the threat of …
- 230000004807 localization 0 title abstract description 47
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
- H04W4/02—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS
- H04W4/023—Mobile application Services making use of the location of users or terminals, e.g. OMA SUPL, OMA MLP or 3GPP LCS using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01S—RADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
- G01S5/00—Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
- G01S5/02—Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
- G01S5/0284—Relative positioning
- G01S5/0289—Relative positioning of multiple transceivers, e.g. in ad hoc networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L1/00—Arrangements for detecting or preventing errors in the information received
- H04L1/004—Arrangements for detecting or preventing errors in the information received by using forward error control
- H04L1/0056—Systems characterized by the type of code used
- H04L1/0061—Error detection codes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W28/00—Network traffic or resource management
- H04W28/02—Traffic management, e.g. flow control or congestion control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W56/00—Synchronization arrangements
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Liu et al. | Attack-resistant location estimation in wireless sensor networks | |
Yuan et al. | Secure APIT localization scheme against sybil attacks in distributed wireless sensor networks | |
Qazi et al. | Securing DSR against wormhole attacks in multirate ad hoc networks | |
Tun et al. | Wormhole attack detection in wireless sensor networks | |
Labraoui et al. | Secure DV‐Hop localization scheme against wormhole attacks in wireless sensor networks | |
Qin et al. | STARS: A statistical traffic pattern discovery system for MANETs | |
Abu-Mahfouz et al. | Evaluating ALWadHA for providing secure localisation for wireless sensor networks | |
He et al. | Design and verification of enhanced secure localization scheme in wireless sensor networks | |
Mukherjee et al. | Wormhole detection based on ordinal MDS using RTT in wireless sensor network | |
Stoleru et al. | Secure neighbor discovery in mobile ad hoc networks | |
Raju et al. | A simple and efficient mechanism to detect and avoid wormhole attacks in mobile ad hoc networks | |
Van Phuong et al. | Transmission time-based mechanism to detect wormhole attacks | |
Ahsan et al. | Wormhole attack detection in routing protocol for low power lossy networks | |
Chen et al. | A secure localization approach against wormhole attacks using distance consistency | |
Patel et al. | Wormhole attacks and countermeasures in wireless sensor networks: a survey | |
Patel et al. | Detection of hidden wormhole attack in wireless sensor networks using neighbourhood and connectivity information | |
Zhang et al. | Secure DV-hop localization against wormhole attacks in wireless sensor networks | |
Karthigadevi et al. | Wormhole attack detection and prevention using EIGRP protocol based on round trip time | |
Ronghui et al. | Detecting and locating wormhole attacks in wireless sensor networks using beacon nodes | |
Kaur et al. | Black hole and greyhole attack in wireless mesh network | |
Wen et al. | Wormhole Attacks Detection and Prevention Based on 2-Hop Neighbor in Wireless Mesh Networks | |
Eidie et al. | WANI: Wormhole avoidance using neighbor information | |
Zeng et al. | Secure hop-count based localization in wireless sensor networks | |
Sarigiannidis et al. | Analysing indirect Sybil attacks in randomly deployed wireless sensor networks | |
Dutta et al. | Specification based IDS for camouflaging wormhole attack in OLSR |