Al-Ahmadi, 2020 - Google Patents
Secured Aodv to protect WSN against malicious intrusionAl-Ahmadi, 2020
View PDF- Document ID
- 14039879012343857140
- Author
- Al-Ahmadi S
- Publication year
- Publication venue
- International Journal of Network Security & Its Applications (IJNSA) Vol
External Links
Snippet
One of the security issues in Wireless Sensor Networks (WSN) is intrusion detection. In this paper, we propose a new defense mechanism based on the Ad hoc On-Demand Vector (AODV) routing protocol. AODV is a reactive protocol designed for ad hoc networks and has …
- 230000002633 protecting 0 title abstract description 6
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/24—Connectivity information management, e.g. connectivity discovery or connectivity update
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W40/00—Communication routing or communication path finding
- H04W40/02—Communication route or path selection, e.g. power-based or shortest path routing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/48—Routing tree calculation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W28/00—Network traffic or resource management
- H04W28/02—Traffic management, e.g. flow control or congestion control
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W4/00—Mobile application services or facilities specially adapted for wireless communication networks
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Gurung et al. | A novel approach for mitigating gray hole attack in MANET | |
Aruchamy et al. | An artificial intelligence approach for energy‐aware intrusion detection and secure routing in internet of things‐enabled wireless sensor networks | |
Bysani et al. | A survey on selective forwarding attack in wireless sensor networks | |
Korba et al. | Survey of routing attacks and countermeasures in mobile ad hoc networks | |
Gerhards-Padilla et al. | Detecting black hole attacks in tactical MANETs using topology graphs | |
Tiwari et al. | Designing intrusion detection to detect black hole and selective forwarding attack in WSN based on local information | |
Daia et al. | Sensor networks attacks classifications and mitigation | |
Khan et al. | The selective forwarding attack in sensor networks: Detections and countermeasures | |
Yamini et al. | Improving routing disruption attack detection in MANETs using efficient trust establishment | |
Mathew et al. | A survey on various detection techniques of sinkhole attacks in WSN | |
Jatti et al. | Intrusion detection systems | |
Khan et al. | Comprehensive study of selective forwarding attack in wireless sensor networks | |
Priyadarshini et al. | Invalidation of tunnelling attacks in ubiquitous IoT & wireless sensor enviroment using ML methods | |
Balaji et al. | Gray-hole attack minimization in IoMT with 5G based D2D networks. | |
Al-Ahmadi | Secured Aodv to protect WSN against malicious intrusion | |
Panos et al. | A novel intrusion detection system for MANETs | |
Latha et al. | Secure routing through trusted nodes in wireless sensor networks a survey | |
Tseng | Distributed intrusion detection models for mobile ad hoc networks | |
Karmore et al. | A survey on intrusion in ad hoc networks and its detection measures | |
Salve et al. | AODV based secure routing algorithm against Sinkhole attack in wirelesses Sensor Networks | |
Nausheen et al. | ETSAODV: An Efficient and Trusted Secure AODV with Performance Analysis for MANETS suffering Blackhole Attack | |
Patel et al. | A study of various Black Hole Attack techniques and IDS in MANET | |
Nghiem et al. | A multi-path interleaved hop-by-hop en-route filtering scheme in wireless sensor networks | |
Singh et al. | A trust based Approach for Detection and Prevention of Wormhole Attack in MANET | |
Jatti et al. | Performance improvements of routing protocol by blackhole detection using trust based scheme |