Visible to the public Biblio

Filters: Keyword is malicious node  [Clear All Filters]
2022-12-09
Tariq, Usman.  2022.  Security-Aware Malicious Event Detection using Multivariate Deep Regression Setup for Vehicular Ad hoc Network Aimed at Autonomous Transportation System. 2022 International Conference on Wireless Communications Signal Processing and Networking (WiSPNET). :354—358.
Vehicular Ad-hoc Networks (VANET) are capable of offering inter and intra-vehicle wireless communication among mobility aware computing systems. Nodes are linked by applying concepts of mobile ad hoc networks. VANET uses cases empower vehicles to link to the network to aggregate and process messages in real-time. The proposed paper addresses a security vulnerability known as Sybil attack, in which numerous fake nodes broadcast false data to the neighboring nodes. In VANET, mobile nodes continuously change their network topology and exchange location sensor-generated data in real time. The basis of the presented technique is source testing that permits the scalable identification of Sybil nodes, without necessitating any pre-configuration, which was conceptualized from a comparative analysis of preceding research in the literature.
2022-05-06
Hariyale, Ashish, Thawre, Aakriti, Chandavarkar, B. R..  2021.  Mitigating unsecured data forwarding related attack of underwater sensor network. 2021 12th International Conference on Computing Communication and Networking Technologies (ICCCNT). :1—5.
To improve communication underwater, the underwater sensor networks (UWSN) provide gains for many different underwater applications, like Underwater Data-centers, Aquatic Monitoring, Tsunami Monitoring Systems, Aquatic Monitoring, Underwater Oil Field Discovery, Submarine Target Localization, Surveilling Water Territory of the Country via UWSN, Submarine Target Localization and many more. underwater applications are dependent on secure data communication in an underwater environment, so Data transmission in Underwater Sensor Network is a need of the future. Underwater data transmission itself is a big challenge due to various limitations of underwater communication mediums like lower bandwidth, multipath effect, path loss, propagation delay, noise, Doppler spread, and so on. These challenges make the underwater networks one of the most vulnerable networks for many different security attacks like sinkhole, spoofing, wormhole, misdirection, etc. It causes packets unable to be delivered to the destination, and even worse forward them to malicious nodes. A compromised node, which may be a router, intercepts packets going through it, and selectively drops them or can perform some malicious activity. This paper presents a solution to Mitigate unsecured data forwarding related attacks of an underwater sensor network, our solution uses a pre-shared key to secure communication and hashing algorithm to maintain the integrity of stored locations at head node and demonstration of attack and its mitigation done on Unetstack software.
2021-11-29
Wen, Guanghui, Lv, Yuezu, Zhou, Jialing, Fu, Junjie.  2020.  Sufficient and Necessary Condition for Resilient Consensus under Time-Varying Topologies. 2020 7th International Conference on Information, Cybernetics, and Computational Social Systems (ICCSS). :84–89.
Although quite a few results on resilient consensus of multi-agent systems with malicious agents and fixed topology have been reported in the literature, we lack any known results on such a problem for multi-agent systems with time-varying topologies. Herein, we study the resilient consensus problem of time-varying networked systems in the presence of misbehaving nodes. A novel concept of joint ( r, s) -robustness is firstly proposed to characterize the robustness of the time-varying topologies. It is further revealed that the resilient consensus of multi-agent systems under F-total malicious network can be reached by the Weighted Mean-Subsequence-Reduced algorithm if and only if the time-varying graph is jointly ( F+1, F+1) -robust. Numerical simulations are finally performed to verify the effectiveness of the analytical results.
2021-08-02
S, Kanthimathi, Prathuri, Jhansi Rani.  2020.  Classification of Misbehaving nodes in MANETS using Machine Learning Techniques. 2020 2nd PhD Colloquium on Ethically Driven Innovation and Technology for Society (PhD EDITS). :1–2.
Classification of Misbehaving Nodes in wireless mobile adhoc networks (MANET) by applying machine learning techniques is an attempt to enhance security by detecting the presence of malicious nodes. MANETs are prone to many security vulnerabilities due to its significant features. The paper compares two machine learning techniques namely Support Vector Machine (SVM) and Back Propagation Neural Network (BPNN) and finds out the best technique to detect the misbehaving nodes. This paper is simulated with an on-demand routing protocol in NS2.35 and the results can be compared using parameters like packet Delivery Ratio (PDR), End-To-End delay, Average Throughput.
2021-07-08
Chandavarkar, B. R., Gadagkar, Akhilraj V..  2020.  Mitigating Localization and Neighbour Spoofing Attacks in Underwater Sensor Networks. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1—5.
The location information of a node is one of the essential attributes used in most underwater communication routing algorithms to identify a candidate forwarding node by any of the sources. The exact location information of a node exchanged with its neighbours' in plain text and the absence of node authentication results in some of the attacks such as Sybil attack, Blackhole attack, and Wormhole attack. Moreover, the severe consequence of these attacks is Denial of Service (DoS), poor network performance, reduced network lifetime, etc. This paper proposes an anti-Spoof (a-Spoof) algorithm for mitigating localization and neighbour spoofing attacks in UASN. a-Spoof uses three pre-shared symmetric keys to share the location. Additionally, location integrity provided through the hash function. Further, the performance of a-Spoof demonstrated through its implementation in UnetStack with reference to end-to-end packet delay and the number of hops.
2021-01-20
Aman, W., Haider, Z., Shah, S. W. H., Rahman, M. M. Ur, Dobre, O. A..  2020.  On the Effective Capacity of an Underwater Acoustic Channel under Impersonation Attack. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1—7.

This paper investigates the impact of authentication on effective capacity (EC) of an underwater acoustic (UWA) channel. Specifically, the UWA channel is under impersonation attack by a malicious node (Eve) present in the close vicinity of the legitimate node pair (Alice and Bob); Eve tries to inject its malicious data into the system by making Bob believe that she is indeed Alice. To thwart the impersonation attack by Eve, Bob utilizes the distance of the transmit node as the feature/fingerprint to carry out feature-based authentication at the physical layer. Due to authentication at Bob, due to lack of channel knowledge at the transmit node (Alice or Eve), and due to the threshold-based decoding error model, the relevant dynamics of the considered system could be modelled by a Markov chain (MC). Thus, we compute the state-transition probabilities of the MC, and the moment generating function for the service process corresponding to each state. This enables us to derive a closed-form expression of the EC in terms of authentication parameters. Furthermore, we compute the optimal transmission rate (at Alice) through gradient-descent (GD) technique and artificial neural network (ANN) method. Simulation results show that the EC decreases under severe authentication constraints (i.e., more false alarms and more transmissions by Eve). Simulation results also reveal that the (optimal transmission rate) performance of the ANN technique is quite close to that of the GTJ method.

2020-12-28
Sonekar, S. V., Pal, M., Tote, M., Sawwashere, S., Zunke, S..  2020.  Computation Termination and Malicious Node Detection using Finite State Machine in Mobile Adhoc Networks. 2020 7th International Conference on Computing for Sustainable Global Development (INDIACom). :156—161.

The wireless technology has knocked the door of tremendous usage and popularity in the last few years along with a high growth rate for new applications in the networking domain. Mobile Ad hoc Networks (MANETs) is solitary most appealing, alluring and challenging field where in the participating nodes do not require any active, existing and centralized system or rigid infrastructure for execution purpose and thus nodes have the moving capability on arbitrary basis. Radio range nodes directly communicate with each other through the wireless links whereas outside range nodes uses relay principle for communication. Though it is a rigid infrastructure less environment and has high growth rate but security is a major concern and becomes vital part of providing hostile free environment for communication. The MANET imposes several prominent challenges such as limited energy reserve, resource constraints, highly dynamic topology, sharing of wireless medium, energy inefficiency, recharging of the batteries etc. These challenges bound to make MANET more susceptible, more close to attacks and weak unlike the wired line networks. Theresearch paperismainly focused on two aspects, one is computation termination of cluster head algorithm and another is use of finite state machine for attacks identification.

Temurnikar, A., Verma, P., Choudhary, J..  2020.  Securing Vehicular Adhoc Network against Malicious Vehicles using Advanced Clustering Technique. 2nd International Conference on Data, Engineering and Applications (IDEA). :1—9.

VANET is one of most emerging and unique topics among the scientist and researcher. Due to its mobility, high dynamic nature and frequently changing topology not predictable, mobility attracts too much to researchers academic and industry person. In this paper, characteristics of VANET ate discussed along with its architecture, proposed work and its ends simulation with results. There are many nodes in VANET and to avoid the load on every node, clustering is applied in VANET. VANET possess the high dynamic network having continuous changing in the topology. For stability of network, a good clustering algorithm is required for enhancing the network productivity. In proposed work, a novel approach has been proposed to make cluster in VANET network and detect malicious node of network for security network.

Kumar, R., Mishra, A. K., Singh, D. K..  2020.  Packet Loss Avoidance in Mobile Adhoc Network by using Trusted LDoS Techniques. 2nd International Conference on Data, Engineering and Applications (IDEA). :1—5.
Packet loss detection and prevention is full-size module of MANET protection systems. In trust based approach routing choices are managed with the aid of an unbiased have faith table. Traditional trust-based techniques unsuccessful to notice the essential underlying reasons of a malicious events. AODV is an approachable routing set of guidelines i.e.it finds a supply to an endpoint only on request. LDoS cyber-attacks ship assault statistics packets after period to time in a brief time period. The community multifractal ought to be episodic when LDoS cyber-attacks are hurled unpredictably. Real time programs in MANET necessitate certain QoS advantages, such as marginal end-to-end facts packet interval and unobjectionable records forfeiture. Identification of malevolent machine, information security and impenetrable direction advent in a cell system is a key tasks in any wi-fi network. However, gaining the trust of a node is very challenging, and by what capability it be able to get performed is quiet ambiguous. This paper propose a modern methodology to detect and stop the LDoS attack and preserve innocent from wicked nodes. In this paper an approach which will improve the safety in community by identifying the malicious nodes using improved quality grained packet evaluation method. The approach also multiplied the routing protection using proposed algorithm The structure also accomplish covered direction-finding to defend Adhoc community against malicious node. Experimentally conclusion factor out that device is fine fabulous for confident and more advantageous facts communication.
2020-10-29
Dholey, Milan Kumar, Biswas, G. P..  2018.  Secure DSR Routing from Malicious Node by PGP Encryption. 2018 2nd International Conference on Trends in Electronics and Informatics (ICOEI). :1449—1453.

Mobile ad hoc network (MANET) is an infrastructure less, self organizing on demand wireless communication. The nodes communicate among themselves through their radio range and nodes within the range are known as neighbor nodes. DSR (Dynamic Source Routing), a MANET reactive routing protocol identify the destination by transmitting route request (RREQ) control message into the network and establishes a path after receiving route reply (RREP) control messages. The intermediate node lies in between source to destination may also send RREP control message, weather they have path information about that destination is present into their route cache due to any previous communication. A malicious node may enter within the network and may send RREP control message to the source before original RREP is being received. After receiving RREP without knowing about the destination source starts to send data and data may reached to a different location. In this paper we proposed a novel algorithm by which a malicious node, even stay in the network and send RREP control message but before data transmission source can authenticate the destination by applying PGP (pretty Good Privacy) encryption program. In order to design our algorithm we proposed to add an extra field with RREQ control message with a unique index value (UIV) and two extra fields in RREP applied over UIV to form a random key (Rk) in such a way that, our proposal can maintained two way authorization scheme. Even a malicious node may exists into the network but before data transmission source can identified weather RREP is received by the requested destination or a by a malicious node.

Noguchi, Taku, Hayakawa, Mayuko.  2018.  Black Hole Attack Prevention Method Using Multiple RREPs in Mobile Ad Hoc Networks. 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :539—544.

A mobile ad hoc network (MANET) is a collection of mobile nodes that do not need to rely on a pre-existing network infrastructure or centralized administration. Securing MANETs is a serious concern as current research on MANETs continues to progress. Each node in a MANET acts as a router, forwarding data packets for other nodes and exchanging routing information between nodes. It is this intrinsic nature that introduces the serious security issues to routing protocols. A black hole attack is one of the well-known security threats for MANETs. A black hole is a security attack in which a malicious node absorbs all data packets by sending fake routing information and drops them without forwarding them. In order to defend against a black hole attack, in this paper we propose a new threshold-based black hole attack prevention method using multiple RREPs. To investigate the performance of the proposed method, we compared it with existing methods. Our simulation results show that the proposed method outperforms existing methods from the standpoints of packet delivery rate, throughput, and routing overhead.

2020-08-03
Gopalakrishnan, S., Rajesh, A..  2019.  Cluster based Intrusion Detection System for Mobile Ad-hoc Network. 2019 Fifth International Conference on Science Technology Engineering and Mathematics (ICONSTEM). 1:11–15.

Mobile Ad-hoc network is decentralized and composed of various individual devices for communicating with each other. Its distributed nature and infrastructure deficiency are the way for various attacks in the network. On implementing Intrusion detection systems (IDS) in ad-hoc node securities were enhanced by means of auditing and monitoring process. This system is composed with clustering protocols which are highly effective in finding the intrusions with minimal computation cost on power and overhead. The existing protocols were linked with the routes, which are not prominent in detecting intrusions. The poor route structure and route renewal affect the cluster hardly. By which the cluster are unstable and results in maximization processing along with network traffics. Generally, the ad hoc networks are structured with battery and rely on power limitation. It needs an active monitoring node for detecting and responding quickly against the intrusions. It can be attained only if the clusters are strong with extensive sustaining capability. Whenever the cluster changes the routes also change and the prominent processing of achieving intrusion detection will not be possible. This raises the need of enhanced clustering algorithm which solved these drawbacks and ensures the network securities in all manner. We proposed CBIDP (cluster based Intrusion detection planning) an effective clustering algorithm which is ahead of the existing routing protocol. It is persistently irrespective of routes which monitor the intrusion perfectly. This simplified clustering methodology achieves high detecting rates on intrusion with low processing as well as memory overhead. As it is irrespective of the routes, it also overcomes the other drawbacks like traffics, connections and node mobility on the network. The individual nodes in the network are not operative on finding the intrusion or malicious node, it can be achieved by collaborating the clustering with the system.

2020-05-26
Hamamreh, Rushdi A., Ayyad, Mohammad, Jamoos, Mohammad.  2019.  RAD: Reinforcement Authentication DYMO Protocol for MANET. 2019 International Conference on Promising Electronic Technologies (ICPET). :136–141.
Mobile ad hoc network (MANET) does not have fixed infrastructure centralized server which manage the connections between the nodes. Rather, the nodes in MANET move randomly. Thus, it is risky to exchange data between nodes because there is a high possibility of having malicious node in the path. In this paper, we will describe a new authentication technique using message digest 5 (MD5), hashing for dynamic MANET on demand protocol (DYMO) based on reinforcement learning. In addition, we will describe an encryption technique that can be used without the need for a third party to distribute a secret key. After implementing the suggested model, results showed a remarkable enhancement in securing the path by increasing the packet delivery ratio and average throughput. On the other hand, there was an increase in end to end delay due to time spent in cryptographic operations.
2020-03-02
Arifeen, Md Murshedul, Islam, Al Amin, Rahman, Md Mustafizur, Taher, Kazi Abu, Islam, Md.Maynul, Kaiser, M Shamim.  2019.  ANFIS based Trust Management Model to Enhance Location Privacy in Underwater Wireless Sensor Networks. 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE). :1–6.
Trust management is a promising alternative solution to different complex security algorithms for Underwater Wireless Sensor Networks (UWSN) applications due to its several resource constraint behaviour. In this work, we have proposed a trust management model to improve location privacy of the UWSN. Adaptive Neuro Fuzzy Inference System (ANFIS) has been exploited to evaluate trustworthiness of a sensor node. Also Markov Decision Process (MDP) has been considered. At each state of the MDP, a sensor node evaluates trust behaviour of forwarding node utilizing the FIS learning rules and selects a trusted node. Simulation has been conducted in MATLAB and simulation results show that the detection accuracy of trustworthiness is 91.2% which is greater than Knowledge Discovery and Data Mining (KDD) 99 intrusion detection based dataset. So, in our model 91.2% trustworthiness is necessary to be a trusted node otherwise it will be treated as a malicious or compromised node. Our proposed model can successfully eliminate the possibility of occurring any compromised or malicious node in the network.
2019-09-09
Dholey, M. K., Saha, M. K..  2018.  A Security Mechanism in DSR Routing for MANET. 2018 2nd International Conference on Trends in Electronics and Informatics (ICOEI). :921-925.

Mobile Ad-hoc Network (MANET) is an autonomous collection of mobile nodes and communicate among them in their radio range. It is an infrastructure less, bandwidth constraint multi-hop wireless network. A various routing protocol is being evolved for MANET routing and also provide security mechanism to avoid security threads. Dynamic Source Routing (DSR), one of the popular reactive routing protocols for MANET, establishes path between source to destination before data communication take place using route request (RREQ) and route reply (RREP) control messages. Although in [1] authors propose to prevent route diversion due to a malicious node in the network using group Diffie-Hellman (GDH) key management applied over source address, but if any intermediate trusted node start to misbehave then there is no prevention mechanism. Here in this paper, we applied Hash function scheme over destination address to identify the misbehaving intermediate node that can provide wrong destination address. The path information towards the destination sent by the intermediate node through RREP is exactly for the intended required destination or not, here we can identified according to our proposed algorithm and pretend for further data transmission. Our proposed algorithm proves the authenticity of the destination and also prevent from misbehaving intermediate nodes.

2019-06-10
Nathezhtha, T., Yaidehi, V..  2018.  Cloud Insider Attack Detection Using Machine Learning. 2018 International Conference on Recent Trends in Advance Computing (ICRTAC). :60-65.

Security has always been a major issue in cloud. Data sources are the most valuable and vulnerable information which is aimed by attackers to steal. If data is lost, then the privacy and security of every cloud user are compromised. Even though a cloud network is secured externally, the threat of an internal attacker exists. Internal attackers compromise a vulnerable user node and get access to a system. They are connected to the cloud network internally and launch attacks pretending to be trusted users. Machine learning approaches are widely used for cloud security issues. The existing machine learning based security approaches classify a node as a misbehaving node based on short-term behavioral data. These systems do not differentiate whether a misbehaving node is a malicious node or a broken node. To address this problem, this paper proposes an Improvised Long Short-Term Memory (ILSTM) model which learns the behavior of a user and automatically trains itself and stores the behavioral data. The model can easily classify the user behavior as normal or abnormal. The proposed ILSTM not only identifies an anomaly node but also finds whether a misbehaving node is a broken node or a new user node or a compromised node using the calculated trust factor. The proposed model not only detects the attack accurately but also reduces the false alarm in the cloud network.

2019-01-21
Sangeetha, V., Kumar, S. S..  2018.  Detection of malicious node in mobile ad-hoc network. 2018 International Conference on Power, Signals, Control and Computation (EPSCICON). :1–3.

In recent years, the area of Mobile Ad-hoc Net-work(MANET) has received considerable attention among the research community owing to the advantages in its networking features as well as solving the unsolved issues in it. One field which needs more security is the mobile ad hoc network. Mobile Ad-hoc Network is a temporary network composed of mobile nodes, connected by wireless links, without fixed infrastructure. Network security plays a crucial role in this MANET and the traditional way of protecting the networks through firewalls and encryption software is no longer effective and sufficient. In order to provide additional security to the MANET, intrusion detection mechanisms should be added. In this paper, selective acknowledgment is used for detecting malicious nodes in the Mobile ad-hoc network is proposed. In this paper we propose a novel mechanism called selective acknowledgment for solving problems that airse with Adaptive ACKnowledgment (AACK). This mechanism is an enhancement to the AACK scheme where its Packet delivery ration and detection overhead is reduced. NS2 is used to simulate and evaluate the proposed scheme and compare it against the AACK. The obtained results show that the selective acknowledgment scheme outperforms AACK in terms of network packet delivery ratio and routing overhead.

2018-06-20
Kamel, M. B. M., Alameri, I., Onaizah, A. N..  2017.  STAODV: A secure and trust based approach to mitigate blackhole attack on AODV based MANET. 2017 IEEE 2nd Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). :1278–1282.

Mobile ad hoc networks (MANET) is a type of networks that consists of autonomous nodes connecting directly without a top-down network architecture or central controller. Absence of base stations in MANET force the nodes to rely on their adjacent nodes in transmitting messages. The dynamic nature of MANET makes the relationship between nodes untrusted due to mobility of nodes. A malicious node may start denial of service attack at network layer to discard the packets instead of forwarding them to destination which is known as black hole attack. In this paper a secure and trust based approach based on ad hoc on demand distance vector (STAODV) has been proposed to improve the security of AODV routing protocol. The approach isolates the malicious nodes that try to attack the network depending on their previous information. A trust level is attached to each participating node to detect the level of trust of that node. Each incoming packet will be examined to prevent the black hole attack.

Verma, R., Sharma, R., Singh, U..  2017.  New approach through detection and prevention of wormhole attack in MANET. 2017 International conference of Electronics, Communication and Aerospace Technology (ICECA). 2:526–531.

A Local Area Network (LAN) consists of wireless mobile nodes that can communicate with each other through electromagnetic radio waves. Mobile Ad hoc Network (MANET) consists of mobile nodes, the network is infrastructure less. It dynamically self organizes in arbitrary and temporary network topologies. Security is extremely vital for MANET. Attacks pave way for security. Among all the potential attacks on MANET, detection of wormhole attack is very difficult.One malicious node receives packets from a particular location, tunnels them to a different contagious nodes situated in another location of the network and distorts the full routing method. All routes are converged to the wormhole established by the attackers. The complete routing system in MANET gets redirected. Many existing ways have been surveyed to notice wormhole attack in MANET. Our proposed methodology is a unique wormhole detection and prevention algorithm that shall effectively notice the wormhole attack in theMANET. Our notion is to extend the detection as well as the quantitative relation relative to the existing ways.

Dhende, S., Musale, S., Shirbahadurkar, S., Najan, A..  2017.  SAODV: Black hole and gray hole attack detection protocol in MANETs. 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET). :2391–2394.

A MANET is a group of wireless mobile nodes which cooperate in forwarding packets over a wireless links. Due to the lack of an infrastructure and open nature of MANET, security has become an essential and challenging issue. The mobile nature and selfishness of malicious node is a critical issue in causing the security problem. The MANETs are more defenseless to the security attacks; some of them are black hole and gray hole attacks. One of its key challenges is to find black hole attack. In this paper, researchers propose a secure AODV protocol (SAODV) for detection and removal of black hole and gray hole attacks in MANTEs. The proposed method is simulated using NS-2 and it seems that the proposed methodology is more secure than the existing one.

Bhagat, S. P., Padiya, P., Marathe, N..  2017.  A generic request/reply based algorithm for detection of blackhole attack in MANET. 2017 International Conference On Smart Technologies For Smart Nation (SmartTechCon). :1044–1049.

Mobile Ad Hoc Network (MANET) technology provides intercommunication between different nodes where no infrastructure is available for communication. MANET is attracting many researcher attentions as it is cost effective and easy for implementation. Main challenging aspect in MANET is its vulnerability. In MANET nodes are very much vulnerable to attacks along with its data as well as data flowing through these nodes. One of the main reasons of these vulnerabilities is its communication policy which makes nodes interdependent for interaction and data flow. This mutual trust between nodes is exploited by attackers through injecting malicious node or replicating any legitimate node in MANET. One of these attacks is blackhole attack. In this study, the behavior of blackhole attack is discussed and have proposed a lightweight solution for blackhole attack which uses inbuilt functions.

2018-05-09
Geetanjali, Gupta, J..  2017.  Improved approach of co-operative gray hole attack prevention monitored by meta heuristic on MANET. 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC). :356–361.

Mobile ad-hoc network (MANET) contains various wireless movable nodes which can communicate with each other and they don't require any centralized administrator or network infrastructure and also can communicate with full capacity because it is composed of mobile nodes. They transmit data to each other with the help of intermediate nodes by establishing a path. But sometime malicious node can easily enter in network due to the mobility of nodes. That malicious node can harm the network by dropping the data packets. These type of attack is called gray hole attack. For detection and prevention from this type of attack a mechanism is proposed in this paper. By using network simulator, the simulation will be carried out for reporting the difficulties of prevention and detection of multiple gray hole attack in the Mobile ad-hoc network (MANET). Particle Swarm Optimization is used in this paper. Because of ad-hoc nature it observers the changing values of the node, if the value is infinite then node has been attacked and it prevents other nodes from sending data to that node. In this paper, we present possible solutions to prevent the network. Firstly, find more than one route to transmit packets to destination. Second, we provide minimum time delay to deliver the packet. The simulation shows the higher throughput, less time delay and less packet drop.

2018-02-21
Macharla, D. R., Tejaskanda, S..  2017.  An enhanced three-layer clustering approach and security framework for battlefeld surveillance. 2017 International conference on Microelectronic Devices, Circuits and Systems (ICMDCS). :1–6.

Hierarchical based formation is one of the approaches widely used to minimize the energy consumption in which node with higher residual energy routes the data gathered. Several hierarchical works were proposed in the literature with two and three layered architectures. In the work presented in this paper, we propose an enhanced architecture for three layered hierarchical clustering based approach, which is referred to as enhanced three-layer hierarchical clustering approach (EHCA). The EHCA is based on an enhanced feature of the grid node in terms of its mobility. Further, in our proposed EHCA, we introduce distributed clustering technique for lower level head selection and incorporate security mechanism to detect the presence of any malicious node. We show by simulation results that our proposed EHCA reduces the energy consumption significantly and thus improves the lifetime of the network. Also, we highlight the appropriateness of the proposed EHCA for battlefield surveillance applications.

2018-02-02
Noguchi, T., Yamamoto, T..  2017.  Black hole attack prevention method using dynamic threshold in mobile ad hoc networks. 2017 Federated Conference on Computer Science and Information Systems (FedCSIS). :797–802.

A mobile ad hoc network (MANET) is a collection of mobile nodes that do not need to rely on a pre-existing network infrastructure or centralized administration. Securing MANETs is a serious concern as current research on MANETs continues to progress. Each node in a MANET acts as a router, forwarding data packets for other nodes and exchanging routing information between nodes. It is this intrinsic nature that introduces the serious security issues to routing protocols. A black hole attack is one of the well-known security threats for MANETs. A black hole is a security attack in which a malicious node absorbs all data packets by sending fake routing information and drops them without forwarding them. In order to defend against a black hole attack, in this paper we propose a new threshold-based black hole attack prevention method. To investigate the performance of the proposed method, we compared it with existing methods. Our simulation results show that the proposed method outperforms existing methods from the standpoints of black hole node detection rate, throughput, and packet delivery rate.

2015-05-06
Soleimani, M.T., Kahvand, M..  2014.  Defending packet dropping attacks based on dynamic trust model in wireless ad hoc networks. Mediterranean Electrotechnical Conference (MELECON), 2014 17th IEEE. :362-366.

Rapid advances in wireless ad hoc networks lead to increase their applications in real life. Since wireless ad hoc networks have no centralized infrastructure and management, they are vulnerable to several security threats. Malicious packet dropping is a serious attack against these networks. In this attack, an adversary node tries to drop all or partial received packets instead of forwarding them to the next hop through the path. A dangerous type of this attack is called black hole. In this attack, after absorbing network traffic by the malicious node, it drops all received packets to form a denial of service (DOS) attack. In this paper, a dynamic trust model to defend network against this attack is proposed. In this approach, a node trusts all immediate neighbors initially. Getting feedback from neighbors' behaviors, a node updates the corresponding trust value. The simulation results by NS-2 show that the attack is detected successfully with low false positive probability.