Visible to the public Biblio

Filters: Keyword is telecommunication network topology  [Clear All Filters]
2020-10-19
Indira, K, Ajitha, P, Reshma, V, Tamizhselvi, A.  2019.  An Efficient Secured Routing Protocol for Software Defined Internet of Vehicles. 2019 International Conference on Computational Intelligence in Data Science (ICCIDS). :1–4.
Vehicular ad hoc network is one of most recent research areas to deploy intelligent Transport System. Due to their highly dynamic topology, energy constrained and no central point coordination, routing with minimal delay, minimal energy and maximize throughput is a big challenge. Software Defined Networking (SDN) is new paradigm to improve overall network lifetime. It incorporates dynamic changes with minimal end-end delay, and enhances network intelligence. Along with this, intelligence secure routing is also a major constraint. This paper proposes a novel approach to Energy efficient secured routing protocol for Software Defined Internet of vehicles using Restricted Boltzmann Algorithm. This algorithm is to detect hostile routes with minimum delay, minimum energy and maximum throughput compared with traditional routing protocols.
2020-10-05
Xue, Baoze, Shen, Pubing, Wu, Bo, Wang, Xiaoting, Chen, Shuwen.  2019.  Research on Security Protection of Network Based on Address Layout Randomization from the Perspective of Attackers. 2019 IEEE 8th Joint International Information Technology and Artificial Intelligence Conference (ITAIC). :1475–1478.
At present, the network architecture is based on the TCP/IP protocol and node communications are achieved by the IP address and identifier of the node. The IP address in the network remains basically unchanged, so it is more likely to be attacked by network intruder. To this end, it is important to make periodic dynamic hopping in a specific address space possible, so that an intruder fails to obtain the internal network address and grid topological structure in real time and to continue to perform infiltration by the building of a new address space layout randomization system on the basis of SDN from the perspective of an attacker.
2020-09-08
Ma, Zhaohui, Yang, Yan.  2019.  Optimization Strategy of Flow Table Storage Based on “Betweenness Centrality”. 2019 IEEE International Conference on Power Data Science (ICPDS). :76–79.
With the gradual progress of cloud computing, big data, network virtualization and other network technology. The traditional network architecture can no longer support this huge business. At this time, the clean slate team defined a new network architecture, SDN (Software Defined Network). It has brought about tremendous changes in the development of today's networks. The controller sends the flow table down to the switch, and the data flow is forwarded through matching flow table items. However, the current flow table resources of the SDN switch are very limited. Therefore, this paper studies the technology of the latest SDN Flow table optimization at home and abroad, proposes an efficient optimization scheme of Flow table item on the betweenness centrality through the main road selection algorithm, and realizes related applications by setting up experimental topology. Experiments show that this scheme can greatly reduce the number of flow table items of switches, especially the more hosts there are in the topology, the more obvious the experimental effect is. And the experiment proves that the optimization success rate is over 80%.
2020-07-27
Babasaheb, Desai Rahul, Raman, Indhumathi.  2018.  Survey on Fault Tolerance and Security in Mobile Ad Hoc Networks (MANETs). 2018 3rd International Conference for Convergence in Technology (I2CT). :1–5.
Providing fault tolerance in Mobile Ad hoc Networks (MANETs) is very tricky activity as nodes migrate from one place to other place and changes network topology. Also MANET is very susceptible for various attacks like DoS attacks etc. So providing security to MANET is also very difficult job. Multipath protocols provide better results than unipath protocols. Multipath protocols provide fault tolerance but many multipath protocols for MANETs not targeted security issues. Distributed and cooperative security that means Intrusion Detection System (IDS) gives better security to MANETs. In this paper we have discussed many confronts and concerns regarding fault tolerance and IDS.
2020-07-13
Xiao, Yonggang, Liu, Yanbing.  2019.  BayesTrust and VehicleRank: Constructing an Implicit Web of Trust in VANET. IEEE Transactions on Vehicular Technology. 68:2850–2864.
As Vehicular Ad hoc Network (VANET) features random topology and accommodates freely connected nodes, it is important that the cooperation among the nodes exists. This paper proposes a trust model called Implicit Web of Trust in VANET (IWOT-V) to reason out the trustworthiness of vehicles. Such that untrusted nodes can be identified and avoided when we make a decision regarding whom to follow or cooperate with. Furthermore, the performance of Cooperative Intelligent Transport System (C-ITS) applications improves. The idea of IWOT-V is mainly inspired by web page ranking algorithms such as PageRank. Although there does not exist explicit link structure in VANET because of random topology and dynamic connections, social trust relationship among vehicles exists and an implicit web of trust can be derived. To accomplish the derivation, two algorithms are presented, i.e., BayesTrust and VehicleRank. They are responsible for deriving the local and global trust relationships, respectively. The simulation results show that IWOT-V can accurately identify trusted and untrusted nodes if enough local trust information is collected. The performance of IWOT-V affected by five threat models is demonstrated, and the related discussions are also given.
2020-06-26
Maria Verzegnassi, Enrico Giulio, Tountas, Konstantinos, Pados, Dimitris A., Cuomo, Francesca.  2019.  Data Conformity Evaluation: A Novel Approach for IoT Security. 2019 IEEE 5th World Forum on Internet of Things (WF-IoT). :842—846.

We consider the problem of attack detection for IoT networks based only on passively collected network parameters. For the first time in the literature, we develop a blind attack detection method based on data conformity evaluation. Network parameters collected passively, are converted to their conformity values through iterative projections on refined L1-norm tensor subspaces. We demonstrate our algorithmic development in a case study for a simulated star topology network. Type of attack, affected devices, as well as, attack time frame can be easily identified.

2020-06-08
Sun, Wenhua, Wang, Xiaojuan, Jin, Lei.  2019.  An Efficient Hash-Tree-Based Algorithm in Mining Sequential Patterns with Topology Constraint. 2019 IEEE 21st International Conference on High Performance Computing and Communications; IEEE 17th International Conference on Smart City; IEEE 5th International Conference on Data Science and Systems (HPCC/SmartCity/DSS). :2782–2789.
Warnings happen a lot in real transmission networks. These warnings can affect people's lives. It is significant to analyze the alarm association rules in the network. Many algorithms can help solve this problem but not considering the actual physical significance. Therefore, in this study, we mine the association rules in warning weblogs based on a sequential mining algorithm (GSP) with topology structure. We define a topology constraint from network physical connection data. Under the topology constraint, network nodes have topology relation if they are directly connected or have a common adjacency node. In addition, due to the large amount of data, we implement the hash-tree search method to improve the mining efficiency. The theoretical solution is feasible and the simulation results verify our method. In simulation, the topology constraint improves the accuracy for 86%-96% and decreases the run time greatly at the same time. The hash-tree based mining results show that hash tree efficiency improvements are in 3-30% while the number of patterns remains unchanged. In conclusion, using our method can mine association rules efficiently and accurately in warning weblogs.
2020-06-01
Wang, He, Wu, Bin.  2019.  SDN-based hybrid honeypot for attack capture. 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). :1602–1606.
Honeypots have become an important tool for capturing attacks. Hybrid honeypots, including the front end and the back end, are widely used in research because of the scalability of the front end and the high interactivity of the back end. However, traditional hybrid honeypots have some problems that the flow control is difficult and topology simulation is not realistic. This paper proposes a new architecture based on SDN applied to the hybrid honeypot system for network topology simulation and attack traffic migration. Our system uses the good expansibility and controllability of the SDN controller to simulate a large and realistic network to attract attackers and redirect high-level attacks to a high-interaction honeypot for attack capture and further analysis. It improves the deficiencies in the network spoofing technology and flow control technology in the traditional honeynet. Finally, we set up the experimental environment on the mininet and verified the mechanism. The test results show that the system is more intelligent and the traffic migration is more stealthy.
2020-05-26
Soualfi, Abderrahim Hajji, Agoujil, Said, Qaraai, Youssef.  2019.  Performance Analysis of OLSR Protocol under MPR Attack in Progressive Size Grid MANET. 2019 International Conference on Wireless Networks and Mobile Communications (WINCOM). :1–5.
Mobile Ad-hoc NETwork (MANET) is a collection of mobile devices which interchange information without the use of predefined infrastructures or central administration. It is employed in many domains such as military and commercial sectors, data and sensors networks, low level applications, etc. The important constraints in this network are the limitation of bandwidth, processing capabilities and battery life. The choice of an effective routing protocol is primordial. From many routing protocols developed for MANET, OLSR protocol is a widely-used proactive routing protocol which diffuses topological information periodically. Thus, every node has a global vision of the entire network. The protocol assumes, like the other protocols, that the nodes cooperate in a trusted environment. So, all control messages are transmitted (HELLO messages) to all 1-hop neighbor nodes or broadcasted (TC and MID messages) to the entire network in clear. However, a node, which listens to OLSR control messages, can exploit this property to lead an attack. In this paper, we investigate on MultiPoint Relay (MPR) attack considered like one of the efficient OLSR attacks by using a simulation in progressive size gridMANET.
Alapati, Yaswanth Kumar, Ravichandran, Suban.  2019.  Efficient Route Identification Method for Secure Packets Transfer in MANET. 2019 Third International conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). :467–471.
Mobile Ad hoc Network (MANET) routing is basic and route selection ought to be made faster before the node leaves the system. MANET routing Methods are intended to work in a friendly and satisfying condition which makes them helpless against different attacks. MANET is one of the most encouraging fields for innovative work of remote system. MANET has now turned out to be one of the most lively and dynamic field of communication among systems. A MANET is a self-sufficient gathering of mobile nodes that speak with one another over remote connections and coordinate in an appropriated way so as to give the fundamental system convenience without a fixed framework. MANET has transfer speed limitations yet it permits self-ruling communication of versatile clients over it. Because of regular node mobility, and along these lines change in route topology, the architecture of the system goes unpredicted after some time. In such a decentralized situation, secured route identification is a key task for communication among nodes. Trust calculation among nodes is done for involving trusted nodes in route discovery process. In this manuscript, a novel secure routing method is proposed which identifies route among trusted nodes and update the routing table info frequently because of dynamic topology of the network. The outcomes demonstrate that the proposed method takes better routing technique when compared with existing methods.
Nithyapriya, J., Anandha Jothi, R., Palanisamy, V..  2019.  Protecting Messages Using Selective Encryption Based ESI Scheme for MANET. 2019 TEQIP III Sponsored International Conference on Microwave Integrated Circuits, Photonics and Wireless Networks (IMICPW). :50–54.
Mobile ad hoc network is a group of mobile nodes which have no centralized administrator. MANETs have dynamic topology since the nodes are moving. For this reason it is more prone to attacks that any node may be a misbehaving node. Every node acts as a router thereby it may lead the network with wrong routing. For these reasons MANETs have to be more protected than the wired networks. The mobile nodes will lavishly consume energy and so a security scheme that consumes less energy still provides ample protection to the messages have to be introduced. Here we propose an encryption scheme for the messages passing through MANET. The security scheme is based on selective encryption that is very robust, simple and with less computational capability.
Sahay, Rashmi, Geethakumari, G., Mitra, Barsha, Thejas, V..  2018.  Exponential Smoothing based Approach for Detection of Blackhole Attacks in IoT. 2018 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS). :1–6.
Low power and lossy network (LLN) comprising of constrained devices like sensors and RFIDs, is a major component in the Internet of Things (IoT) environment as these devices provide global connectivity to physical devices or “Things”. LLNs are tied to the Internet or any High Performance Computing environment via an adaptation layer called 6LoWPAN (IPv6 over Low power Personal Area Network). The routing protocol used by 6LoWPAN is RPL (IPv6 Routing Protocol over LLN). Like many other routing protocols, RPL is susceptible to blackhole attacks which cause topological isolation for a subset of nodes in the LLN. A malicious node instigating the blackhole attack drops received packets from nodes in its subtree which it is supposed to forward. Thus, the malicious node successfully isolates nodes in its subtree from the rest of the network. In this paper, we propose an algorithm based on the concept of exponential smoothing to detect the topological isolation of nodes due to blackhole attack. Exponential smoothing is a technique for smoothing time series data using the exponential window function and is used for short, medium and long term forecasting. In our proposed algorithm, exponential smoothing is used to estimate the next arrival time of packets at the sink node from every other node in the LLN. Using this estimation, the algorithm is designed to identify the malicious nodes instigating blackhole attack in real time.
Sbai, Oussama, Elboukhari, Mohamed.  2018.  Simulation of MANET's Single and Multiple Blackhole Attack with NS-3. 2018 IEEE 5th International Congress on Information Science and Technology (CiSt). :612–617.
Mobile Ad-hoc Networks (MANETs) have gained popularity both in research and in industrial fields. This is due to their ad hoc nature, easy deployment thanks to the lack of fixed infrastructure, self-organization of its components, dynamic topologies and the absence of any central authority for routing. However, MANETs suffer from several vulnerabilities such as battery power, limited memory space, and physical protection of network nodes. In addition, MANETs are sensitive to various attacks that threaten network security like Blackhole attack in its different implementation (single and multiple). In this article, we present the simulation results of single and multiple Blackhole attack in AODV and OLSR protocols on using NS-3.27 simulator. In this simulation, we took into consideration the density of the network described by the number of nodes included in the network, the speed of the nodes, the mobility model and even we chose the IEEE 802.11ac protocol for the pbysicallayer, in order to have a simulation, which deals with more general and more real scenarios. To be able to evaluate the impact of the attack on the network, the Packet delivery rate, Routing overhead, Throughput and Average End to End delay have been chosen as metrics for performance evaluation.
2020-05-15
Aydeger, Abdullah, Saputro, Nico, Akkaya, Kemal.  2018.  Utilizing NFV for Effective Moving Target Defense Against Link Flooding Reconnaissance Attacks. MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM). :946—951.

Moving target defense (MTD) is becoming popular with the advancements in Software Defined Networking (SDN) technologies. With centralized management through SDN, changing the network attributes such as routes to escape from attacks is simple and fast. Yet, the available alternate routes are bounded by the network topology, and a persistent attacker that continuously perform the reconnaissance can extract the whole link-map of the network. To address this issue, we propose to use virtual shadow networks (VSNs) by applying Network Function Virtualization (NFV) abilities to the network in order to deceive attacker with the fake topology information and not reveal the actual network topology and characteristics. We design this approach under a formal framework for Internet Service Provider (ISP) networks and apply it to the recently emerged indirect DDoS attacks, namely Crossfire, for evaluation. The results show that attacker spends more time to figure out the network behavior while the costs on the defender and network operations are negligible until reaching a certain network size.

2020-04-06
Gelil, Walid Abdel, Kunz, Thomas.  2019.  A Hierarchical P2P Overlay for Hierarchical Mobile Ad hoc Networks (MANETs). 2019 IEEE 10th Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :0640–0646.
P2P applications deployment on MANETs is motivated by the popularity of these applications, coupled with the widespread use of mobile devices. P2P applications and MANETs have common features such as decentralization, self organization, and the absence of dedicated servers or infrastructure. The deployment often faces specific performance challenges resulting from topological overlay and underlay mismatch, limited bandwidth constraint and dynamic topology changes. Hierarchical MANETs are a special type of MANETs where some nodes have specific routing roles to allow inter- cluster communications. Such topologies (typical for tactical networks) render a successful P2P deployment more challenging. We developed a novel approach for P2P deployment in such networks by bringing topology-awareness into the overlay, mapping the underlay topology (structure) to the logical overlay and building a hierarchically-structured logical overlay on top of the hierarchical underlay. Simulation results demonstrated a significant performance advantage of our proposed deployment solution vs. a flat logical overlay using different configurations and mobility scenarios.
Kumar, Rakesh, Babu, Vignesh, Nicol, David.  2018.  Network Coding for Critical Infrastructure Networks. 2018 IEEE 26th International Conference on Network Protocols (ICNP). :436–437.
The applications in the critical infrastructure systems pose simultaneous resilience and performance requirements to the underlying computer network. To meet such requirements, the networks that use the store-and-forward paradigm poses stringent conditions on the redundancy in the network topology and results in problems that becoming computationally challenging to solve at scale. However, with the advent of programmable data-planes, it is now possible to use linear network coding (NC) at the intermediate network nodes to meet resilience requirements of the applications. To that end, we propose an architecture that realizes linear NC in programmable networks by decomposing the linear NC functions into the atomic coding primitives. We designed and implemented the primitives using the features offered by the P4 ecosystem. Using an empirical evaluation, we show that the theoretical gains promised by linear network coding can be realized with a per-packet processing cost.
Martínez-Peñas, Umberto, Kschischang, Frank R..  2018.  Reliable and Secure Multishot Network Coding using Linearized Reed-Solomon Codes. 2018 56th Annual Allerton Conference on Communication, Control, and Computing (Allerton). :702–709.
Multishot network coding is considered in a worst-case adversarial setting in which an omniscient adversary with unbounded computational resources may inject erroneous packets in up to t links, erase up to ρ packets, and wire-tap up to μ links, all throughout ℓ shots of a (random) linearly-coded network. Assuming no knowledge of the underlying linear network code (in particular, the network topology and underlying linear code may change with time), a coding scheme achieving zero-error communication and perfect secrecy is obtained based on linearized Reed-Solomon codes. The scheme achieves the maximum possible secret message size of ℓn'-2t-ρ-μ packets, where n' is the number of outgoing links at the source, for any packet length m ≥ n' (largest possible range), with only the restriction that ℓ\textbackslashtextless;q (size of the base field). By lifting this construction, coding schemes for non-coherent communication are obtained with information rates close to optimal for practical instances. A Welch-Berlekamp sum-rank decoding algorithm for linearized Reed-Solomon codes is provided, having quadratic complexity in the total length n = ℓn', and which can be adapted to handle not only errors, but also erasures, wire-tap observations and non-coherent communication.
2020-03-12
Dogruluk, Ertugrul, Costa, Antonio, Macedo, Joaquim.  2019.  A Detection and Defense Approach for Content Privacy in Named Data Network. 2019 10th IFIP International Conference on New Technologies, Mobility and Security (NTMS). :1–5.

The Named Data Network (NDN) is a promising network paradigm for content distribution based on caching. However, it may put consumer privacy at risk, as the adversary may identify the content, the name and the signature (namely a certificate) through side-channel timing responses from the cache of the routers. The adversary may identify the content name and the consumer node by distinguishing between cached and un- cached contents. In order to mitigate the timing attack, effective countermeasure methods have been proposed by other authors, such as random caching, random freshness, and probabilistic caching. In this work, we have implemented a timing attack scenario to evaluate the efficiency of these countermeasures and to demonstrate how the adversary can be detected. For this goal, a brute force timing attack scenario based on a real topology was developed, which is the first brute force attack model applied in NDN. Results show that the adversary nodes can be effectively distinguished from other legitimate consumers during the attack period. It is also proposed a multi-level mechanism to detect an adversary node. Through this approach, the content distribution performance can be mitigated against the attack.

2020-03-02
Wheeler, Thomas, Bharathi, Ezhil, Gil, Stephanie.  2019.  Switching Topology for Resilient Consensus Using Wi-Fi Signals. 2019 International Conference on Robotics and Automation (ICRA). :2018–2024.

Securing multi-robot teams against malicious activity is crucial as these systems accelerate towards widespread societal integration. This emerging class of ``physical networks'' requires research into new methods of security that exploit their physical nature. This paper derives a theoretical framework for securing multi-agent consensus against the Sybil attack by using the physical properties of wireless transmissions. Our frame-work uses information extracted from the wireless channels to design a switching signal that stochastically excludes potentially untrustworthy transmissions from the consensus. Intuitively, this amounts to selectively ignoring incoming communications from untrustworthy agents, allowing for consensus to the true average to be recovered with high probability if initiated after a certain observation time T0 that we derive. This work is different from previous work in that it allows for arbitrary malicious node values and is insensitive to the initial topology of the network so long as a connected topology over legitimate nodes in the network is feasible. We show that our algorithm will recover consensus and the true graph over the system of legitimate agents with an error rate that vanishes exponentially with time.

2020-02-17
Arshad, Akashah, Hanapi, Zurina Mohd, Subramaniam, Shamala K., Latip, Rohaya.  2019.  Performance Evaluation of the Geographic Routing Protocols Scalability. 2019 International Conference on Information Networking (ICOIN). :396–398.
Scalability is an important design factor for evaluating the performance of routing protocols as the network size or traffic load increases. One of the most appropriate design methods is to use geographic routing approach to ensure scalability. This paper describes a scalability study comparing Secure Region Based Geographic Routing (SRBGR) and Dynamic Window Secure Implicit Geographic Forwarding (DWSIGF) protocols in various network density scenarios based on an end-to-end delay performance metric. The simulation studies were conducted in MATLAB 2106b where the network densities were varied according to the network topology size with increasing traffic rates. The results showed that DWSIGF has a lower end-to-end delay as compared to SRBGR for both sparse (15.4%) and high density (63.3%) network scenarios.Despite SRBGR having good security features, there is a need to improve the performance of its end-to-end delay to fulfil the application requirements.
2019-12-18
Guleria, Charu, Verma, Harsh Kumar.  2018.  Improved Detection and Mitigation of DDoS Attack in Vehicular ad hoc Network. 2018 4th International Conference on Computing Communication and Automation (ICCCA). :1–4.
Vehicular ad hoc networks (VANETs) are eminent type of Mobile ad hoc Networks. The network created in VANETs is quite prone to security problem. In this work, a new mechanism is proposed to study the security of VANETs against DDoS attack. The proposed mechanism focuses on distributed denial of service attacks. The main idea of the paper is to detect the DDoS attack and mitigate it. The work consists of two stages, initially attack topology and network congestion is created. The second stage is to detect and mitigate the DDoS attack. The existing method is compared with the proposed method for mitigating DDoS attacks in VANETs. The existing solutions presented by the various researchers are also compared and analyzed. The solution for such kind of problem is provided which is used to detect and mitigate DDoS attack by using greedy approach. The network environment is created using NS-2. The results of simulation represent that the proposed approach is better in the terms of network packet loss, routing overhead and network throughput.
2019-12-16
Pal, Manjish, Sahu, Prashant, Jaiswal, Shailesh.  2018.  LevelTree: A New Scalable Data Center Networks Topology. 2018 International Conference on Advances in Computing, Communication Control and Networking (ICACCCN). :482-486.

In recent time it has become very crucial for the data center networks (DCN) to broaden the system limit to be able to meet with the increasing need of cloud based applications. A decent DCN topology must comprise of numerous properties for low diameter, high bisection bandwidth, ease of organization and so on. In addition, a DCN topology should depict aptness in failure resiliency, scalability, construction and routing. In this paper, we introduce a new Data Center Network topology termed LevelTree built up with several modules grows as a tree topology and each module is constructed from a complete graph. LevelTree demonstrates great topological properties and it beats critical topologies like Jellyfish, VolvoxDC, and Fattree regarding providing a superior worthwhile plan with greater capacity.

2019-11-04
Vegda, Hiral, Modi, Nimesh.  2018.  Secure and Efficient Approach to Prevent Ad Hoc Network Attacks Using Intrusion Detection System. 2018 Second International Conference on Intelligent Computing and Control Systems (ICICCS). :129-133.

In Ad hoc networks the main purpose is communication without infrastructure and there are many implementations already done on that. There is little effort done for security to prevent threats in ad hoc networks (like MANETs). It is already proven that; there is no any centralized mechanism for defence against threats, such as a firewall, an intrusion detection system, or a proxy in ad hoc networks. Ad hoc networks are very convenient due to its features like self-maintenance, self-organizing and providing wireless communication. In Ad hoc networks there is no fixed infrastructure in which every node works like simply a router which stores and forwards packet to final destination. Due to these dynamic topology features, Ad hoc networks are anywhere, anytime. Therefore, it is necessary to make a secure mechanism for the ad hoc components so that with flexibility they have that security also. This paper shows the secure and flexible implementation about to protect any ad hoc networks. This proposed system design is perfect solution to provide security with flexibility by providing a hybrid system which combines ECC and MAES to detect and prevent Ad hoc network attacks using Intrusion detection system. The complete proposed system designed on NS 2.35 software using Ubuntu (Linux) OS.

2019-09-09
Jim, L. E., Gregory, M. A..  2018.  AIS Reputation Mechanism in MANET. 2018 28th International Telecommunication Networks and Applications Conference (ITNAC). :1-6.

In Mobile Ad hoc Networks (MANET) the nodes act as a host as well as a router thereby forming a self-organizing network that does not rely upon fixed infrastructure, other than gateways to other networks. MANET provides a quick to deploy flexible networking capability with a dynamic topology due to node mobility. MANET nodes transmit, relay and receive traffic from neighbor nodes as the network topology changes. Security is important for MANET and trust computation is used to improve collaboration between nodes. MANET trust frameworks utilize real-time trust computations to maintain the trust state for nodes in the network. If the trust computation is not resilient against attack, the trust values computed could be unreliable. This paper proposes an Artificial Immune System based approach to compute trust and thereby provide a resilient reputation mechanism.

Abdel-Fattah, F., Farhan, K. A., Al-Tarawneh, F. H., AlTamimi, F..  2019.  Security Challenges and Attacks in Dynamic Mobile Ad Hoc Networks MANETs. 2019 IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology (JEEIT). :28-33.

Mobile Ad hoc Network (MANET for short) is a new art of wireless technology that connect a group of mobile nodes in a dynamically decentralized fashion without the need of a base station, or a centralized administration, whereas each mobile node can work as a router. MANET topology changes frequently, because of the MANET dynamically formation nature, and freely to move randomly. MANET can function as standalone or can be connected to external networks. Mobile nodes are characterized with minimal human interaction, weight, less memory, and power. Despite all the pros of MANET and the widely spreading in many and critical industries, MANET has some cons and suffers from severe security issues. In this survey we emphasize on the different types of attacks at MANET protocol stack, and show how MANET is vulnerable to those attacks.