SlideShare une entreprise Scribd logo
1  sur  6
Télécharger pour lire hors ligne
ISSN: 2278 – 1323
                              International Journal of Advanced Research in Computer Engineering & Technology
                                                                                  Volume 1, Issue 4, June 2012




  Proposing Trust Count Based Validation
 Method to Lessen Internal Attacks in Mobile
              Adhoc Networks

              D.SRINIVASA RAO                                              MOHD. SHAJID ANSARI
Department of Computer Science and Engineering                   Department of Computer Science and Engineering
RSR Rungta College of Engineering & Technology                    GD Rungta College of Engineering & Technology
         Bhilai, Chattisgarh, India                                        Bhilai, Chattisgarh, India
             sridas712@gmail.com                                             shajid_avis@yahoo.co.in


Abstract— Security is an essential service for wired and          transmissions and security issues etc.. The eventual
wireless network communications. The success of                   goal of designing a MANET network is to make
mobile ad hoc networks (MANET) strongly depends on                available a self-protecting, ―dynamic, self-forming,
people’s confidence in its security. However, the                  and self-healing network‖ for the dynamic and non-
characteristics of MANET pose both challenges and
opportunities in achieving security goals, such as
                                                                  predictive topological network [1]. According to the
confidentiality, authentication, integrity, availability,          positions and transmission range, every node in
access control, and non-repudiation. The wireless                 MANET acts as a router and tends to move arbitrary
nature and inherent features of mobile ad hoc networks            and dynamically connected to form network. The
make them exposed to a wide variety of attacks. In an             topology of the ad hoc network is mainly
internal attack, the attacker gains the normal access to          interdependent on two factors; the transmission
the network and takes part in the network activities,             power of the nodes and the Mobile Node location,
either by some malicious imitation to get the access to           which are never fixed along the time period. [2] Ad
the network as a new node, or by directly compromising            hoc networks excel from the traditional networks in
a current node and using it as a basis to conduct its
malicious behaviors. In this paper, we develop a cluster
                                                                  many factors like; easy and swift installation and
based validation methods to lessen internal attacks. The          trouble free reconfiguration, which transform them
entire network is divided into hierarchical group of              into circumstances, where deployment of a network
clusters, each cluster having a fully trusted cluster head.       infrastructure is too expensive or too susceptible [5].
Each node holds a certificate issued by an offline
certificate authority (CA). The Trust Count (TC) for              MANETs have applicability in several areas like in
each of the nodes can be estimated periodically for               military applications where cadets relaying important
every trust evaluation interval (TEI), based on their             data of situational awareness on the battleground, in
access policy (AP). The certificate of a node is renewed          corporate houses where employees or associates
or rejected by the cluster head, based on its trust
counter value. By simulation results, we show that our
                                                                  sharing information inside the company premises or
proposed technique provides better packet delivery                in a meeting hall; attendees using wireless gadgets
ratio and resilience against node capture.                        participating in an interactive conference, critical
                                                                  mission programmer for relief matters in any disaster
Keywords- Node Capture Attacks, Clustering, Trust                 events like large scale mishaps like war or terrorist
Count, Access Policy                                              attacks, natural disasters and all. They are also been
                                                                  used up in private area and home networking,
                 I. INTRODUCTION                                  ―location based‖ services, sensor networks and many
                                                                  more adds up as services based on MANET [4]. The
 An autonomous system of mobile hosts connected by                three major drawback related to the quality of service
wireless links, often called Mobile Ad hoc NETworks               in MANET are bandwidth limitations, vibrant and
(MANETs) . Mobile ad hoc network has been a                       non-predictive topology and the limited processing
challenging research area for the last few years                  and minimum storage of mobile nodes [3] The
because of its dynamic topology, power constraints,               wireless nature and inherent features of mobile ad
limited range of each mobile host’s wireless                      hoc networks make them vulnerable to a wide variety

                                                                                                                    433

                                             All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                            International Journal of Advanced Research in Computer Engineering & Technology
                                                                                Volume 1, Issue 4, June 2012


of attacks. The attacks on MANETs can be classified            and redeployed in the network in order to carry out
into various criteria as shown below [6, 7, and 8];            malicious activities. Solution to node capture attacks
                                                               has to meet the following requirements:
A. External Vs. Internal Attacks                                     To detect the node capture as early as
                                                                       possible.
External attacks are attacks launched by adversaries                 To have a low rate of false positives—nodes
who are not initially authorized to participate in the                 which are believed to be captured and thus
network operations. These attacks usually aim to                       subject to a revocation process, but which
cause network congestion, denying access to specific                   were not actually taken by the adversary.
network function or to disrupt the whole network                     To introduce a small overhead.[10]
operations. Bogus packets injection, denial of service,
and impersonation are some of the attacks that are             In our previous work [9], we have developed a
usually initiated by the external attackers. More              combined solution for routing and MAC layer
severe attacks in the ad hoc networks might come               attacks. Our approach, make use of three techniques
from the second source of attacks, which is the                simultaneously which consists of a cumulative
internal attack. Internal attacks are initiated by the         frequency based detection technique for detecting
authorized nodes in the networks, and might come               MAC layers attacks, data forwarding behavior based
from both compromised and misbehaving nodes.                   detection technique for detecting packet drops and
Internal nodes are identified as compromised nodes if          MAC based authentication technique for packet
the external attackers hijacked the authorized internal        modification.
nodes and are then using them to launch attacks                 Our combined solution presents a reputation value
against the ad hoc networks. Security requirements             for detecting the malicious nodes and isolates them
such as authentication, confidentiality and integrity          from further network participation till its revocation.
are severely vulnerable in the ad hoc networks with            In this approach, the technique to mitigate node
the    compromised        internal   nodes     because         capture attack is not taken into account. As an
communication keys used by these nodes might be                extension to the previous work, we develop a cluster
stolen and passed to the other colluding attackers. On         based authentication technique to mitigate the
the other hand, nodes will be classified as                    internal attacks or node capture attacks. The
misbehaving if they are authorized to access the               authentication is performed by the cluster head by
system resources, but fail to use these resources in a         checking the trust count value of its members.
way they should be. Internal nodes might misbehave
to save their limited resources, such as the battery                           II. RELATED WORKS
powers, the processing capabilities, and the
communication bandwidth. Attacks that are caused               Pushpita Chatterjee [10] proposed a new approach
by the misbehaving internal nodes are difficult to             based on trust based self-organizing clustering
detect because to distinguish between normal                   algorithm. They have used the trust evaluation
network failures and misbehavior activities in the ad          mechanism depending on the behavior of a node
hoc networks is not an easy task.                              towards proper functionality of the network. The trust
                                                               evaluation model gives a secure solution as well as
B. Node Capture Attacks                                        stimulates the cooperation between the nodes of the
                                                               network. The originality of their work consists of
Passive, active, and physical attacks combined                 combining different metrics for quantifying trust and
together results in node capture attacks. The attacker         the use of DS theory in order to predict the trust of
will collect data                                              mobile node more accurately.
about the network by eavesdropping on message
exchanges ,either restricted to individual attacker            Wenbo He et al [11] proposed a SMOCK scheme,
device or during the network with the aid of number            which adopts the combinatorial design of
of attacker devices deployed throughout the network            cryptographic keys to achieve lightweight key
,in order to initialize or set up an attack.                   management. They further extend the idea of
The attacker can extract data about the network                SMOCK to other applications, such as broadcast
operation and state, along with successfully learning          authentication. Based on the SMOCK idea, they
about the network structure and function, although             design a combinatorial hash-chain sharing scheme: A
the message payloads are encrypted. The attacker can           hash chain pool HC is constructed for the whole
capture a node from the network ultimately acquiring           network and nodes store the commitment information
all the cryptographic material stored in it .Also the          for all of the hash chains in HC. All of the hash
captured nodes can be reprogrammed by the Attacker             chains have the same releasing schedule, which is

                                                                                                                 434

                                          All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                            International Journal of Advanced Research in Computer Engineering & Technology
                                                                                Volume 1, Issue 4, June 2012


guaranteed by loosely time synchronization. Message            • Load-balancing clustering
signing and verification use all the hash chains               – Limit the number of nodes in a cluster in order to
associated with the senders’ identity.                         distribute the workload
                                                               • Combined-metrics clustering
Saju P John et al [12] proposed enhanced scalable              – Considers multiple metrics
method of cryptographic key management                         • Low-maintenance clustering
(SMOCK). They present a clustering based technique             – Perform clustering for upper-layers and reduce the
to reduce the two drawbacks; to over dependent on              maintenance cost
centralized server and increase in key-pair when node
increases (proportionally less compared to traditional         B. Cluster Formation
approach) which SMOCK posses. The clustering
technique used select a CH, is an adaptive weight                  Nodes periodically exchange HELLO packets to
cluste                                                              maintain a neighbor table
ring          Node ID       Node Status                                    neighbor        status      (C_HEAD,
metho       Neighbor ID       Neighbor       Link Status              C_MEMBER, C_UNDECIDED)
                                Status
d. The                                                                     link status (uni-directional link, bi-
                 …                …              …
CH is                                                                 directional link)
              Adjacent
stored
             Cluster ID                                             maintain a 2-hop-topology link state table
with
public
keys of all its member nodes. The communication of
nodes between two different clusters happens through
their CH. Their method also discusses about the
effects of node mobility between clusters.


                 III. CLUSTERING
                                                                                 Figure 1: Cluster Structure
Division of the network into different virtual groups,
based on rules in order to discriminate the nodes              In figure 1 node 1 is cluster head for the cluster
allocated to different sub-networks is called                  containing nodes 2, 3, 4 and 5, node 6 and 8 are
clustering. Each group has a group leader and cluster          cluster- heads for two other heads for two other
is headed by the cluster head. Specifically, one of the        clusters.
nodes in the clusters is head .A set of clusters form a
group and each group is headed by a group leader.              C. Algorithms for Node Registration
The nodes contained in a cluster are physical
neighbors, and they use contributory key agreement,            while(!myself_clustered){
and they further contribute their shares in arriving at                 transmit(clus_find);
the group key. When there is change in membership,                  waitforresponses();
the neighbor node initiates the rekeying operation,                     parse_responses();
thus reducing the burden on the cluster head .The                       choose_suitable_cluster();
group leader selects a random key to be utilized for                    if(suitable_cluster_exists) {
encrypting messages exchanged connecting the                                      send(clus_join_request);
cluster heads and the network head. It forwards the                               waitfor(clus_join_reply);
key to the group leader that is used for                                          if(clus_join_accept)
communication among the group leaders.                         updatemyclus();
                                                                                  else formownclus();
A. Classification                                                       }
                                                                   else formownclus();
• DS-based clustering                                          }
– Route maintenance actions to the nodes from the
dominating set
• Mobility-aware clustering                                                    IV. SYSTEM DESIGN
– Cluster based on the mobility behavior of the
mobile nodes                                                   Every node within a cluster has an access policy (AP)
• Energy-efficient clustering                                  which consists of the following access permission.
– Consider the energy available at the nodes
                                                                                                                    435

                                          All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                             International Journal of Advanced Research in Computer Engineering & Technology
                                                                                 Volume 1, Issue 4, June 2012


Read (R) ; Modify (M); Forward (F); Process (P)                 policy(AP), all signed with A’s private key. To allow
Depending on access policy nodes can be in three                for simplicity of nonce recycling, the nonce and
levels .It can be lower level (LL), Middle level (ML),          timestamp are used in concurrence with each other.
and Higher level (HL). The LL node posses only F                For the purpose of avoiding recycling within
permission .The ML node posses both F and R                     probable clock skew between receivers, it is made
permissions. The HL node posses all the permissions             sufficiently large. Other nodes stores the nonce
R, M, F and P. The existence of an offline certificate          viewed by them lastly for a particular node along
authority (CA) is assumed. Initially it issues a                with its timestamp.
certificate signed by its public key to all the nodes
which consists of the access policy AP for each node             If nonce which has a later timestamp re-appears in
along with a certificate expiration time (CET). Each            valid packet, nonce is assumed to be wrapped around,
node involves in exchanging its AP with other nodes.            and hence accepted. When a node receives DP
                                                                message, its uses A’s public key extracted from A’s
Before expiration, the certificate of a node must be            certificate, to authenticate the signature and to
renewed. After the cluster heads are selected, they             validate that A’s certificate has not expired. The
broadcast a CH_CERT_REQ message to CA for a                     receiving node checks (N A , IP A ), tuple to verify
cluster head certificate request. On receiving the              that processing of DP is not done previously. Nodes
CH_CERT_REQ message from each cluster, the CA                   which have seen their tuple already don’t forward
sends issues a cluster head certificate CH_CERT                 messages. Else, the node proceeds by signing the
signed by its public key to all the cluster heads which         contents of the messages, appends its own certificate,
consists of the cluster id and cluster head certificate         and sends the message to its next hop. Alterations of
expiration time (CHCET) such that CHCET > CET                   data or integrity attacks are prevented by signature.
.We assume initial trust counter (TC) for all the               Let B be a neighbor that has received the DP from A,
nodes with a minimum threshold value (TCth). The                which it subsequently forward.
TC for all the nodes can be estimated periodically              BTransmit:[[DP, IP x ,cert A , N A ,t, AP] K Pr ] K
for every trust evaluation interval (TEI).                      Pr B , Cert B Upon receiving the DP, B’s neighbor C
                                                                validates the signature with the given certificate C,
A. Certification                                                and then removes B’s certificate & signature, records
                                                                B as its predecessor, signs the content of the message
Keys are generated and exchanged through an                     originally sent by A, appends its own certificate and
existing relation between CA and each node. Each                forward the message. C then retransmits the DP.
node must request a certificate from CA, before                 CTransmit:[[DP,IP x ,cert A ,N A ,t,AP]K Pr ]K
entering the ad hoc networks. Each node receives                PrC ,CertC. Each node along the path repeats these
exactly one certificate, after securely authenticating          steps of validating the previous node’s signature,
their identity to CA. The node A receives certificate           removing the previous node’s certificate and
from C>A as follows, CA A: cert A = [IP A , K Pu ,              signature, recording the previous node’s IP address,
t, e, AP] K Pr The certificate authority contains the IP        signing the original contents of the message,
address of A the public key of A, a timestamp t of              appending its own certificate and forwards the
when the certificate was created, expiration time e             message. [K Pr - Private Key of node A ; K Pu -
and access policy AP. These variables are                       Public key of node A t - Time stamp ; e – Expiration
concatenated and signed by CA. All nodes must                   time ; IP x -IP address of the node ; Cert A -
maintain fresh certificates, with CA. During the                Certificate belonging to node A]
exchange of routing messages, nodes use these
certificates to authenticate themselves to other nodes.         C. Hop-By-Hop Authentication: Consider two nodes
                                                                A and B. Each node will have time stamps TS s ,
B. Hop-By-Hop Authentication                                    (packet sending    time), TS r (packet receiving
                                                                time).
The method by which source verifies that intended
destination was reached is by end to end                        Case 1:
authentication. Source node, A send data to particular          If A is in LL, the following two tests are conducted
destination that will be received by intermediate               Test 1: (For violation of confidentiality)
node.                                                           If (TSr - TSs)> TS th (where TS th is a threshold
ATransmit: [DP, IP x , cert A , N A , t, AP] K Pr             value)
The DP includes a packet identifier (―DP‖), the IP              Then TC = TC -1
address of the destination (IP x ), A’s certificate (cert
A ), an once N A , the current time t and access                Test 2: (For violation of integrity)

                                                                                                                 436

                                           All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                                International Journal of Advanced Research in Computer Engineering & Technology
                                                                                    Volume 1, Issue 4, June 2012


If (sign is not matching)                                       Resilience against Node Capture: It is calculated by
Then TC = TC – 1                                                estimating the fraction of communications
                                                                compromised between non compromised nodes by a
Case 2:                                                         capture of x-nodes.
If A is in ML, then the confidentiality test (Test-1) is
conducted. The TCi be the trust counter of node ni              Average End-to-End Delay: The end-to-end-delay is
estimated by all the nodes in TEIk. All the member              averaged over all surviving data packets from the
nodes send TCi to its cluster head CH.                          sources to the destinations.
If the CH detects that TCi is less than TCth, it puts the
ni in his local CRL (Certificate Revocation List). The          Average Packet Delivery Ratio: It is the ratio of the
node ni sends its renewal request to its cluster head           number .of packets received successfully and the
CH.                                                             total number of packets transmitted.
CH checks whether ni is in the CRL. If it is found, its
request is rejected. Otherwise, it sends a certificate          Average Packet Drop: It is the average number of
renewal reply to ni with its signature.                         packets dropped by the misbehaving nodes.The
                                                                simulation results are presented in the next section.
           V. SIMULATION RESULTS
                                                                We compare our CBAT scheme with the trust based
A. Simulation Model and Parameters                              clustering and secure routing (TBCSR) scheme [13]
                                                                in presence of malicious node environment.
We use Network Simulator (NS2) to simulate our
proposed algorithm. In our simulation, the channel              C. Results
capacity of mobile hosts is set to the same value: 2
Mbps. We use the distributed coordination function
(DCF) of IEEE 802.11 for wireless LANs as the
MAC layer protocol. It has the functionality to notify
the network layer about link breakage. In our
simulation, mobile nodes move in a 1000 meter x
1000 meter region for 50 seconds simulation time.
We have kept the number of nodes as 100. The
number of attackers is varied from 5 to 25. We
assume each node moves independently with the
                                                                                      Figure 1: Attackers Vs Delay
same average speed. All nodes have the same
transmission range of 250 meters. In our simulation,
the node speed is 10 m/s. The simulated traffic is
Constant Bit Rate (CBR). Our simulation settings and
parameters are summarized in table 1.
 No. of Nodes                100
    Area Size           1000 X 1000
      Mac                  802.11
  Radio Range               250m
Simulation Time            50 sec                                               Figure 2: Attackers Vs Delivery Ratio
 Traffic Source             CBR
   Packet size               512
     Speed                  10m/s
  Misbehaving           5,10,15,20,25
     Nodes
      Table 1: Simulation Settings

B. Performance Metrics

We evaluate mainly the performance according to the                                   Figure 3: Attackers Vs Drop
following metrics.


                                                                                                                        437

                                           All Rights Reserved © 2012 IJARCET
ISSN: 2278 – 1323
                               International Journal of Advanced Research in Computer Engineering & Technology
                                                                                   Volume 1, Issue 4, June 2012


                                                                                          REFERENCES

                                                                   [1] Mark E. Orwat, Timothy E. Levin, and Cynthia E. Irvine, ―An
                                                                   Ontological Approach to Secure MANET Management‖, In
                                                                   Proceedings of the 2008 Third International Conference on
                                                                   Availability, Reliability and Security, pp. 787-794 , 2008.

                                                                   [2] Mohd Izuan Mohd Saad and Zuriati Ahmad Zukarnain,
                                                                   ―Performance Analysis of Random-Based Mobility Models in
                                                                   MANET Routing Protocol‖, European Journal of Scientific
                                                                   Research, .32(4), pp. 444-454, 2009.
                Figure 4: Attackers Vs Resilence
                                                                   [3] M.Uma and Dr.G.Padmavathi, ―A Comparative Study And
Figure 1 shows the results of average end-to-end                   Performance Evaluation Of Reactive Quality Of Service Routing
delay for the misbehaving nodes for both the                       Protocols In Mobile Adhoc Networks‖, Journal of Theoretical and
                                                                   Applied Information Technology, 6(2), pp. 223-239, 2009.
schemes. From the results, we can see that CBAT
scheme has significantly lower delay than the                      [4] Bing Wu, Jianmin Chen, Jie Wu and Mihaela Cardei, ―A
TBCSR scheme, because of its hierarchical structure                Survey on Attacks and Countermeasures in Mobile Ad Hoc
of authentication.                                                 Networks‖, Wireless/Mobile Network Security, Y. Xiao, X. Shen,
                                                                   and D.-Z. Du (Eds.), Springer, 2006.
Figures 2 and 4 show the results of average packet
delivery ratio and resilience against node capture,                [5] Yu Huang, Beihong Jin, Jiannong Cao, Guangzhong Sun and
respectively, for the increasing misbehaving nodes.                Yulin Feng, ―A Selective Push Algorithm for Cooperative Cache
Clearly the CBAT scheme outperforms the TBCSR                      Consistency Maintenance over MANETs‖, EUC, pp. 650-660,
                                                                   2007.
scheme by achieving more delivery ratio and
resilience, since it has more security features for node           [6] N.Shanthi, L.Ganeshen and K.Ramar,‖ Study Of Different
compromise attacks.                                                Attacks On Multicast Mobile Adhoc Network‖, Journal of
Figure 3 shows the results of packets drop for the                 Theoretical and Applied Information Technology, 9(2), pp. 45-51,
                                                                   2009.
schemes when the number of attackers is increased.
From the results, we can see that CBAT scheme has                  [7] Yang Xiao, Xuemin Shen and Dingzhu Du, ―Wireless Network
                                                                   Security‖, Springer, ISBN-10 0- 387-28040-5, 2007.
significantly less packet drops than the TBCSR
                                                                   [8] S. A. Razak, S. M. Furnell and P. J. Brooke, ―Attacks Against
scheme, since the attackers are immediately isolated.              Mobile Ad Hoc Networks Routing Protocols.‖, In Proceedings of
                                                                   5th Annual Postgraduate Symposium on the Convergence of
                 VI. CONCLUSION                                    Telecommunications, Networking & Broadcasting (PGNET ’04)


In this paper, we have developed a cluster based                   June 28-29, World Scientific and Engineering Academy and
validation methods to lessen internal attacks in                   Society (WSEAS), USA., pp. 147-152, 2004.
MANET. In this technique, the entire network is
divided into hierarchical group of clusters, each                  [9] R. Murugan and A. Shanmugam, ―A Combined solution for
                                                                   Routing and Medium Access Control Layer Attacks in Mobile Ad
cluster having a fully trusted cluster head. Each node             Hoc Networks‖, Journal of Computer Science, 6(12), pp.1416-
holds a certificate issued by an offline certificate               1423, 2010.
authority (CA). Initially CA issues a certificate
signed by its public key to all the nodes which                    [10] Pushpita Chatterjee, ―Trust Based Clustering And Secure
                                                                   Routing Scheme For Mobile Ad Hoc Networks‖, International
consists of the access policy (AP) for each node                   Journal of Computer Networks and Communication, 1(2), pp. 84-
along with a certificate expiration time (CET). Before             97, 2009.
expiration, the certificate of a node must be renewed.
The Trust Count (TC) for each of the nodes can be                  [11] Wenbo He, Ying Huang, Ravishankar Sathyam, Klara
                                                                   Nahrstedt, and Whay C. Lee, ―SMOCK: A Scalable Method of
estimated periodically for every trust evaluation                  Cryptographic Key Management for Mission-Critical Wireless Ad-
interval (TEI), based on their access policy (AP).                 Hoc Networks‖, IEEE Transactions on Information Forensics and
When a node send renewal request to its cluster head               Security, 4(1), pp. 140- 150, March 2009.
(CH), CH verifies whether the node is in its CRL, if
                                                                   [12] Saju P John and Philip Samuel, ―A Distributed Hierarchical
so, the request is rejected. Otherwise it sends a                  Key Management Scheme for Mobile Ad hoc Networks‖,
certificate renewal reply to nodes with its signature.             International Conference on Information, Networking and
By simulation results, we have shown that our                      Automation, Oct. 2010
proposed technique provides better packet delivery
ratio and resilience against node capture.



                                                                                                                              438

                                              All Rights Reserved © 2012 IJARCET

Contenu connexe

Tendances

IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 
A novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manetA novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manet
eSAT Publishing House
 
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_NetworksPaper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Zainab Nayyar
 

Tendances (20)

Ijartes v1-i2-007
Ijartes v1-i2-007Ijartes v1-i2-007
Ijartes v1-i2-007
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
557 562
557 562557 562
557 562
 
A novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manetA novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manet
 
A Secure Intrusion Detection System against DDOS Attack in Wireless Ad-Hoc Ne...
A Secure Intrusion Detection System against DDOS Attack in Wireless Ad-Hoc Ne...A Secure Intrusion Detection System against DDOS Attack in Wireless Ad-Hoc Ne...
A Secure Intrusion Detection System against DDOS Attack in Wireless Ad-Hoc Ne...
 
A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...A secure intrusion detection system against ddos attack in wireless mobile ad...
A secure intrusion detection system against ddos attack in wireless mobile ad...
 
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_NetworksPaper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
Paper_38-Secure_Clustering_in_Vehicular_Ad_Hoc_Networks
 
Ijnsa050208
Ijnsa050208Ijnsa050208
Ijnsa050208
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
76201924
7620192476201924
76201924
 
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
IRJET- Detection of Distributed Denial-of-Service (DDos) Attack on Software D...
 
A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...A review of security attacks and intrusion detection schemes in wireless sens...
A review of security attacks and intrusion detection schemes in wireless sens...
 
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
 
A Review Paper on Network Layer attacks in MANETs
A Review Paper on Network Layer attacks in MANETsA Review Paper on Network Layer attacks in MANETs
A Review Paper on Network Layer attacks in MANETs
 
Investigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manetInvestigation of detection & prevention sinkhole attack in manet
Investigation of detection & prevention sinkhole attack in manet
 
Evaluation of enhanced security solutions in
Evaluation of enhanced security solutions inEvaluation of enhanced security solutions in
Evaluation of enhanced security solutions in
 
IRJET- A Study of DDoS Attacks in Software Defined Networks
IRJET- A Study of DDoS Attacks in Software Defined NetworksIRJET- A Study of DDoS Attacks in Software Defined Networks
IRJET- A Study of DDoS Attacks in Software Defined Networks
 
Iaetsd baack better adaptive
Iaetsd baack better adaptiveIaetsd baack better adaptive
Iaetsd baack better adaptive
 
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack DetectionIRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
IRJET- Phishdect & Mitigator: SDN based Phishing Attack Detection
 

En vedette (8)

145 148
145 148145 148
145 148
 
Vietnam Intro To Truman
Vietnam  Intro To  TrumanVietnam  Intro To  Truman
Vietnam Intro To Truman
 
Tài liệu bỏ túi môn đường lối
Tài liệu bỏ túi môn đường lốiTài liệu bỏ túi môn đường lối
Tài liệu bỏ túi môn đường lối
 
Vietnam
VietnamVietnam
Vietnam
 
2009 New Media Outlook
2009 New Media Outlook2009 New Media Outlook
2009 New Media Outlook
 
Tiểu luận Tư tưởng Hồ Chó Minh
Tiểu luận Tư tưởng Hồ Chó MinhTiểu luận Tư tưởng Hồ Chó Minh
Tiểu luận Tư tưởng Hồ Chó Minh
 
Bài+giảng+đlcm+đcsvn (2)
Bài+giảng+đlcm+đcsvn (2)Bài+giảng+đlcm+đcsvn (2)
Bài+giảng+đlcm+đcsvn (2)
 
Chương VII tư tưởng Hồ Chí Minh về văn hóa
Chương VII  tư tưởng Hồ Chí Minh về văn hóaChương VII  tư tưởng Hồ Chí Minh về văn hóa
Chương VII tư tưởng Hồ Chí Minh về văn hóa
 

Similaire à 433 438

Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modification
iaemedu
 
A technical review and comparative analysis of machine learning techniques fo...
A technical review and comparative analysis of machine learning techniques fo...A technical review and comparative analysis of machine learning techniques fo...
A technical review and comparative analysis of machine learning techniques fo...
IJECEIAES
 

Similaire à 433 438 (20)

331 340
331 340331 340
331 340
 
Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modification
 
T04506110115
T04506110115T04506110115
T04506110115
 
A technical review and comparative analysis of machine learning techniques fo...
A technical review and comparative analysis of machine learning techniques fo...A technical review and comparative analysis of machine learning techniques fo...
A technical review and comparative analysis of machine learning techniques fo...
 
International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)International Refereed Journal of Engineering and Science (IRJES)
International Refereed Journal of Engineering and Science (IRJES)
 
50120140507012
5012014050701250120140507012
50120140507012
 
50120140507012
5012014050701250120140507012
50120140507012
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
 
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKSSECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
SECURITY CONCERNS IN WIRELESS SENSOR NETWORKS
 
IRJET- Detection and Localization of IDS Spoofing Attack in Wireless Sensor N...
IRJET- Detection and Localization of IDS Spoofing Attack in Wireless Sensor N...IRJET- Detection and Localization of IDS Spoofing Attack in Wireless Sensor N...
IRJET- Detection and Localization of IDS Spoofing Attack in Wireless Sensor N...
 
Science journal
Science journalScience journal
Science journal
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANET
 
Jamming attacks in wireless networks
Jamming attacks in wireless networksJamming attacks in wireless networks
Jamming attacks in wireless networks
 
Study of Layering-Based Attacks in a Mobile Ad Hoc Networks
Study of Layering-Based Attacks in a Mobile Ad Hoc NetworksStudy of Layering-Based Attacks in a Mobile Ad Hoc Networks
Study of Layering-Based Attacks in a Mobile Ad Hoc Networks
 
Survey on Certificate Revocation in MANET
Survey on Certificate Revocation in MANETSurvey on Certificate Revocation in MANET
Survey on Certificate Revocation in MANET
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
 
Security Issues & Challenging Attributes in Mobile Ad-Hoc Networks (MANET)
Security Issues & Challenging Attributes in Mobile Ad-Hoc Networks (MANET)Security Issues & Challenging Attributes in Mobile Ad-Hoc Networks (MANET)
Security Issues & Challenging Attributes in Mobile Ad-Hoc Networks (MANET)
 
D0961927
D0961927D0961927
D0961927
 
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
 

Plus de Editor IJARCET

Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
Editor IJARCET
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
Editor IJARCET
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
Editor IJARCET
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
Editor IJARCET
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
Editor IJARCET
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
Editor IJARCET
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
Editor IJARCET
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
Editor IJARCET
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
Editor IJARCET
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
Editor IJARCET
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
Editor IJARCET
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
Editor IJARCET
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
Editor IJARCET
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
Editor IJARCET
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
Editor IJARCET
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
Editor IJARCET
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
Editor IJARCET
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
Editor IJARCET
 

Plus de Editor IJARCET (20)

Electrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturizationElectrically small antennas: The art of miniaturization
Electrically small antennas: The art of miniaturization
 
Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207Volume 2-issue-6-2205-2207
Volume 2-issue-6-2205-2207
 
Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199Volume 2-issue-6-2195-2199
Volume 2-issue-6-2195-2199
 
Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204Volume 2-issue-6-2200-2204
Volume 2-issue-6-2200-2204
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189Volume 2-issue-6-2186-2189
Volume 2-issue-6-2186-2189
 
Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185Volume 2-issue-6-2177-2185
Volume 2-issue-6-2177-2185
 
Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176Volume 2-issue-6-2173-2176
Volume 2-issue-6-2173-2176
 
Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172Volume 2-issue-6-2165-2172
Volume 2-issue-6-2165-2172
 
Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164Volume 2-issue-6-2159-2164
Volume 2-issue-6-2159-2164
 
Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158Volume 2-issue-6-2155-2158
Volume 2-issue-6-2155-2158
 
Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154Volume 2-issue-6-2148-2154
Volume 2-issue-6-2148-2154
 
Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147Volume 2-issue-6-2143-2147
Volume 2-issue-6-2143-2147
 
Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124Volume 2-issue-6-2119-2124
Volume 2-issue-6-2119-2124
 
Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142Volume 2-issue-6-2139-2142
Volume 2-issue-6-2139-2142
 
Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138Volume 2-issue-6-2130-2138
Volume 2-issue-6-2130-2138
 
Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129Volume 2-issue-6-2125-2129
Volume 2-issue-6-2125-2129
 
Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118Volume 2-issue-6-2114-2118
Volume 2-issue-6-2114-2118
 
Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113Volume 2-issue-6-2108-2113
Volume 2-issue-6-2108-2113
 
Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107Volume 2-issue-6-2102-2107
Volume 2-issue-6-2102-2107
 

Dernier

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Dernier (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

433 438

  • 1. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Proposing Trust Count Based Validation Method to Lessen Internal Attacks in Mobile Adhoc Networks D.SRINIVASA RAO MOHD. SHAJID ANSARI Department of Computer Science and Engineering Department of Computer Science and Engineering RSR Rungta College of Engineering & Technology GD Rungta College of Engineering & Technology Bhilai, Chattisgarh, India Bhilai, Chattisgarh, India sridas712@gmail.com shajid_avis@yahoo.co.in Abstract— Security is an essential service for wired and transmissions and security issues etc.. The eventual wireless network communications. The success of goal of designing a MANET network is to make mobile ad hoc networks (MANET) strongly depends on available a self-protecting, ―dynamic, self-forming, people’s confidence in its security. However, the and self-healing network‖ for the dynamic and non- characteristics of MANET pose both challenges and opportunities in achieving security goals, such as predictive topological network [1]. According to the confidentiality, authentication, integrity, availability, positions and transmission range, every node in access control, and non-repudiation. The wireless MANET acts as a router and tends to move arbitrary nature and inherent features of mobile ad hoc networks and dynamically connected to form network. The make them exposed to a wide variety of attacks. In an topology of the ad hoc network is mainly internal attack, the attacker gains the normal access to interdependent on two factors; the transmission the network and takes part in the network activities, power of the nodes and the Mobile Node location, either by some malicious imitation to get the access to which are never fixed along the time period. [2] Ad the network as a new node, or by directly compromising hoc networks excel from the traditional networks in a current node and using it as a basis to conduct its malicious behaviors. In this paper, we develop a cluster many factors like; easy and swift installation and based validation methods to lessen internal attacks. The trouble free reconfiguration, which transform them entire network is divided into hierarchical group of into circumstances, where deployment of a network clusters, each cluster having a fully trusted cluster head. infrastructure is too expensive or too susceptible [5]. Each node holds a certificate issued by an offline certificate authority (CA). The Trust Count (TC) for MANETs have applicability in several areas like in each of the nodes can be estimated periodically for military applications where cadets relaying important every trust evaluation interval (TEI), based on their data of situational awareness on the battleground, in access policy (AP). The certificate of a node is renewed corporate houses where employees or associates or rejected by the cluster head, based on its trust counter value. By simulation results, we show that our sharing information inside the company premises or proposed technique provides better packet delivery in a meeting hall; attendees using wireless gadgets ratio and resilience against node capture. participating in an interactive conference, critical mission programmer for relief matters in any disaster Keywords- Node Capture Attacks, Clustering, Trust events like large scale mishaps like war or terrorist Count, Access Policy attacks, natural disasters and all. They are also been used up in private area and home networking, I. INTRODUCTION ―location based‖ services, sensor networks and many more adds up as services based on MANET [4]. The An autonomous system of mobile hosts connected by three major drawback related to the quality of service wireless links, often called Mobile Ad hoc NETworks in MANET are bandwidth limitations, vibrant and (MANETs) . Mobile ad hoc network has been a non-predictive topology and the limited processing challenging research area for the last few years and minimum storage of mobile nodes [3] The because of its dynamic topology, power constraints, wireless nature and inherent features of mobile ad limited range of each mobile host’s wireless hoc networks make them vulnerable to a wide variety 433 All Rights Reserved © 2012 IJARCET
  • 2. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 of attacks. The attacks on MANETs can be classified and redeployed in the network in order to carry out into various criteria as shown below [6, 7, and 8]; malicious activities. Solution to node capture attacks has to meet the following requirements: A. External Vs. Internal Attacks  To detect the node capture as early as possible. External attacks are attacks launched by adversaries  To have a low rate of false positives—nodes who are not initially authorized to participate in the which are believed to be captured and thus network operations. These attacks usually aim to subject to a revocation process, but which cause network congestion, denying access to specific were not actually taken by the adversary. network function or to disrupt the whole network  To introduce a small overhead.[10] operations. Bogus packets injection, denial of service, and impersonation are some of the attacks that are In our previous work [9], we have developed a usually initiated by the external attackers. More combined solution for routing and MAC layer severe attacks in the ad hoc networks might come attacks. Our approach, make use of three techniques from the second source of attacks, which is the simultaneously which consists of a cumulative internal attack. Internal attacks are initiated by the frequency based detection technique for detecting authorized nodes in the networks, and might come MAC layers attacks, data forwarding behavior based from both compromised and misbehaving nodes. detection technique for detecting packet drops and Internal nodes are identified as compromised nodes if MAC based authentication technique for packet the external attackers hijacked the authorized internal modification. nodes and are then using them to launch attacks Our combined solution presents a reputation value against the ad hoc networks. Security requirements for detecting the malicious nodes and isolates them such as authentication, confidentiality and integrity from further network participation till its revocation. are severely vulnerable in the ad hoc networks with In this approach, the technique to mitigate node the compromised internal nodes because capture attack is not taken into account. As an communication keys used by these nodes might be extension to the previous work, we develop a cluster stolen and passed to the other colluding attackers. On based authentication technique to mitigate the the other hand, nodes will be classified as internal attacks or node capture attacks. The misbehaving if they are authorized to access the authentication is performed by the cluster head by system resources, but fail to use these resources in a checking the trust count value of its members. way they should be. Internal nodes might misbehave to save their limited resources, such as the battery II. RELATED WORKS powers, the processing capabilities, and the communication bandwidth. Attacks that are caused Pushpita Chatterjee [10] proposed a new approach by the misbehaving internal nodes are difficult to based on trust based self-organizing clustering detect because to distinguish between normal algorithm. They have used the trust evaluation network failures and misbehavior activities in the ad mechanism depending on the behavior of a node hoc networks is not an easy task. towards proper functionality of the network. The trust evaluation model gives a secure solution as well as B. Node Capture Attacks stimulates the cooperation between the nodes of the network. The originality of their work consists of Passive, active, and physical attacks combined combining different metrics for quantifying trust and together results in node capture attacks. The attacker the use of DS theory in order to predict the trust of will collect data mobile node more accurately. about the network by eavesdropping on message exchanges ,either restricted to individual attacker Wenbo He et al [11] proposed a SMOCK scheme, device or during the network with the aid of number which adopts the combinatorial design of of attacker devices deployed throughout the network cryptographic keys to achieve lightweight key ,in order to initialize or set up an attack. management. They further extend the idea of The attacker can extract data about the network SMOCK to other applications, such as broadcast operation and state, along with successfully learning authentication. Based on the SMOCK idea, they about the network structure and function, although design a combinatorial hash-chain sharing scheme: A the message payloads are encrypted. The attacker can hash chain pool HC is constructed for the whole capture a node from the network ultimately acquiring network and nodes store the commitment information all the cryptographic material stored in it .Also the for all of the hash chains in HC. All of the hash captured nodes can be reprogrammed by the Attacker chains have the same releasing schedule, which is 434 All Rights Reserved © 2012 IJARCET
  • 3. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 guaranteed by loosely time synchronization. Message • Load-balancing clustering signing and verification use all the hash chains – Limit the number of nodes in a cluster in order to associated with the senders’ identity. distribute the workload • Combined-metrics clustering Saju P John et al [12] proposed enhanced scalable – Considers multiple metrics method of cryptographic key management • Low-maintenance clustering (SMOCK). They present a clustering based technique – Perform clustering for upper-layers and reduce the to reduce the two drawbacks; to over dependent on maintenance cost centralized server and increase in key-pair when node increases (proportionally less compared to traditional B. Cluster Formation approach) which SMOCK posses. The clustering technique used select a CH, is an adaptive weight Nodes periodically exchange HELLO packets to cluste  maintain a neighbor table ring Node ID Node Status neighbor status (C_HEAD, metho Neighbor ID Neighbor Link Status C_MEMBER, C_UNDECIDED) Status d. The link status (uni-directional link, bi- … … … CH is directional link) Adjacent stored Cluster ID  maintain a 2-hop-topology link state table with public keys of all its member nodes. The communication of nodes between two different clusters happens through their CH. Their method also discusses about the effects of node mobility between clusters. III. CLUSTERING Figure 1: Cluster Structure Division of the network into different virtual groups, based on rules in order to discriminate the nodes In figure 1 node 1 is cluster head for the cluster allocated to different sub-networks is called containing nodes 2, 3, 4 and 5, node 6 and 8 are clustering. Each group has a group leader and cluster cluster- heads for two other heads for two other is headed by the cluster head. Specifically, one of the clusters. nodes in the clusters is head .A set of clusters form a group and each group is headed by a group leader. C. Algorithms for Node Registration The nodes contained in a cluster are physical neighbors, and they use contributory key agreement, while(!myself_clustered){ and they further contribute their shares in arriving at transmit(clus_find); the group key. When there is change in membership, waitforresponses(); the neighbor node initiates the rekeying operation, parse_responses(); thus reducing the burden on the cluster head .The choose_suitable_cluster(); group leader selects a random key to be utilized for if(suitable_cluster_exists) { encrypting messages exchanged connecting the send(clus_join_request); cluster heads and the network head. It forwards the waitfor(clus_join_reply); key to the group leader that is used for if(clus_join_accept) communication among the group leaders. updatemyclus(); else formownclus(); A. Classification } else formownclus(); • DS-based clustering } – Route maintenance actions to the nodes from the dominating set • Mobility-aware clustering IV. SYSTEM DESIGN – Cluster based on the mobility behavior of the mobile nodes Every node within a cluster has an access policy (AP) • Energy-efficient clustering which consists of the following access permission. – Consider the energy available at the nodes 435 All Rights Reserved © 2012 IJARCET
  • 4. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 Read (R) ; Modify (M); Forward (F); Process (P) policy(AP), all signed with A’s private key. To allow Depending on access policy nodes can be in three for simplicity of nonce recycling, the nonce and levels .It can be lower level (LL), Middle level (ML), timestamp are used in concurrence with each other. and Higher level (HL). The LL node posses only F For the purpose of avoiding recycling within permission .The ML node posses both F and R probable clock skew between receivers, it is made permissions. The HL node posses all the permissions sufficiently large. Other nodes stores the nonce R, M, F and P. The existence of an offline certificate viewed by them lastly for a particular node along authority (CA) is assumed. Initially it issues a with its timestamp. certificate signed by its public key to all the nodes which consists of the access policy AP for each node If nonce which has a later timestamp re-appears in along with a certificate expiration time (CET). Each valid packet, nonce is assumed to be wrapped around, node involves in exchanging its AP with other nodes. and hence accepted. When a node receives DP message, its uses A’s public key extracted from A’s Before expiration, the certificate of a node must be certificate, to authenticate the signature and to renewed. After the cluster heads are selected, they validate that A’s certificate has not expired. The broadcast a CH_CERT_REQ message to CA for a receiving node checks (N A , IP A ), tuple to verify cluster head certificate request. On receiving the that processing of DP is not done previously. Nodes CH_CERT_REQ message from each cluster, the CA which have seen their tuple already don’t forward sends issues a cluster head certificate CH_CERT messages. Else, the node proceeds by signing the signed by its public key to all the cluster heads which contents of the messages, appends its own certificate, consists of the cluster id and cluster head certificate and sends the message to its next hop. Alterations of expiration time (CHCET) such that CHCET > CET data or integrity attacks are prevented by signature. .We assume initial trust counter (TC) for all the Let B be a neighbor that has received the DP from A, nodes with a minimum threshold value (TCth). The which it subsequently forward. TC for all the nodes can be estimated periodically BTransmit:[[DP, IP x ,cert A , N A ,t, AP] K Pr ] K for every trust evaluation interval (TEI). Pr B , Cert B Upon receiving the DP, B’s neighbor C validates the signature with the given certificate C, A. Certification and then removes B’s certificate & signature, records B as its predecessor, signs the content of the message Keys are generated and exchanged through an originally sent by A, appends its own certificate and existing relation between CA and each node. Each forward the message. C then retransmits the DP. node must request a certificate from CA, before CTransmit:[[DP,IP x ,cert A ,N A ,t,AP]K Pr ]K entering the ad hoc networks. Each node receives PrC ,CertC. Each node along the path repeats these exactly one certificate, after securely authenticating steps of validating the previous node’s signature, their identity to CA. The node A receives certificate removing the previous node’s certificate and from C>A as follows, CA A: cert A = [IP A , K Pu , signature, recording the previous node’s IP address, t, e, AP] K Pr The certificate authority contains the IP signing the original contents of the message, address of A the public key of A, a timestamp t of appending its own certificate and forwards the when the certificate was created, expiration time e message. [K Pr - Private Key of node A ; K Pu - and access policy AP. These variables are Public key of node A t - Time stamp ; e – Expiration concatenated and signed by CA. All nodes must time ; IP x -IP address of the node ; Cert A - maintain fresh certificates, with CA. During the Certificate belonging to node A] exchange of routing messages, nodes use these certificates to authenticate themselves to other nodes. C. Hop-By-Hop Authentication: Consider two nodes A and B. Each node will have time stamps TS s , B. Hop-By-Hop Authentication (packet sending time), TS r (packet receiving time). The method by which source verifies that intended destination was reached is by end to end Case 1: authentication. Source node, A send data to particular If A is in LL, the following two tests are conducted destination that will be received by intermediate Test 1: (For violation of confidentiality) node. If (TSr - TSs)> TS th (where TS th is a threshold ATransmit: [DP, IP x , cert A , N A , t, AP] K Pr value) The DP includes a packet identifier (―DP‖), the IP Then TC = TC -1 address of the destination (IP x ), A’s certificate (cert A ), an once N A , the current time t and access Test 2: (For violation of integrity) 436 All Rights Reserved © 2012 IJARCET
  • 5. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 If (sign is not matching) Resilience against Node Capture: It is calculated by Then TC = TC – 1 estimating the fraction of communications compromised between non compromised nodes by a Case 2: capture of x-nodes. If A is in ML, then the confidentiality test (Test-1) is conducted. The TCi be the trust counter of node ni Average End-to-End Delay: The end-to-end-delay is estimated by all the nodes in TEIk. All the member averaged over all surviving data packets from the nodes send TCi to its cluster head CH. sources to the destinations. If the CH detects that TCi is less than TCth, it puts the ni in his local CRL (Certificate Revocation List). The Average Packet Delivery Ratio: It is the ratio of the node ni sends its renewal request to its cluster head number .of packets received successfully and the CH. total number of packets transmitted. CH checks whether ni is in the CRL. If it is found, its request is rejected. Otherwise, it sends a certificate Average Packet Drop: It is the average number of renewal reply to ni with its signature. packets dropped by the misbehaving nodes.The simulation results are presented in the next section. V. SIMULATION RESULTS We compare our CBAT scheme with the trust based A. Simulation Model and Parameters clustering and secure routing (TBCSR) scheme [13] in presence of malicious node environment. We use Network Simulator (NS2) to simulate our proposed algorithm. In our simulation, the channel C. Results capacity of mobile hosts is set to the same value: 2 Mbps. We use the distributed coordination function (DCF) of IEEE 802.11 for wireless LANs as the MAC layer protocol. It has the functionality to notify the network layer about link breakage. In our simulation, mobile nodes move in a 1000 meter x 1000 meter region for 50 seconds simulation time. We have kept the number of nodes as 100. The number of attackers is varied from 5 to 25. We assume each node moves independently with the Figure 1: Attackers Vs Delay same average speed. All nodes have the same transmission range of 250 meters. In our simulation, the node speed is 10 m/s. The simulated traffic is Constant Bit Rate (CBR). Our simulation settings and parameters are summarized in table 1. No. of Nodes 100 Area Size 1000 X 1000 Mac 802.11 Radio Range 250m Simulation Time 50 sec Figure 2: Attackers Vs Delivery Ratio Traffic Source CBR Packet size 512 Speed 10m/s Misbehaving 5,10,15,20,25 Nodes Table 1: Simulation Settings B. Performance Metrics We evaluate mainly the performance according to the Figure 3: Attackers Vs Drop following metrics. 437 All Rights Reserved © 2012 IJARCET
  • 6. ISSN: 2278 – 1323 International Journal of Advanced Research in Computer Engineering & Technology Volume 1, Issue 4, June 2012 REFERENCES [1] Mark E. Orwat, Timothy E. Levin, and Cynthia E. Irvine, ―An Ontological Approach to Secure MANET Management‖, In Proceedings of the 2008 Third International Conference on Availability, Reliability and Security, pp. 787-794 , 2008. [2] Mohd Izuan Mohd Saad and Zuriati Ahmad Zukarnain, ―Performance Analysis of Random-Based Mobility Models in MANET Routing Protocol‖, European Journal of Scientific Research, .32(4), pp. 444-454, 2009. Figure 4: Attackers Vs Resilence [3] M.Uma and Dr.G.Padmavathi, ―A Comparative Study And Figure 1 shows the results of average end-to-end Performance Evaluation Of Reactive Quality Of Service Routing delay for the misbehaving nodes for both the Protocols In Mobile Adhoc Networks‖, Journal of Theoretical and Applied Information Technology, 6(2), pp. 223-239, 2009. schemes. From the results, we can see that CBAT scheme has significantly lower delay than the [4] Bing Wu, Jianmin Chen, Jie Wu and Mihaela Cardei, ―A TBCSR scheme, because of its hierarchical structure Survey on Attacks and Countermeasures in Mobile Ad Hoc of authentication. Networks‖, Wireless/Mobile Network Security, Y. Xiao, X. Shen, and D.-Z. Du (Eds.), Springer, 2006. Figures 2 and 4 show the results of average packet delivery ratio and resilience against node capture, [5] Yu Huang, Beihong Jin, Jiannong Cao, Guangzhong Sun and respectively, for the increasing misbehaving nodes. Yulin Feng, ―A Selective Push Algorithm for Cooperative Cache Clearly the CBAT scheme outperforms the TBCSR Consistency Maintenance over MANETs‖, EUC, pp. 650-660, 2007. scheme by achieving more delivery ratio and resilience, since it has more security features for node [6] N.Shanthi, L.Ganeshen and K.Ramar,‖ Study Of Different compromise attacks. Attacks On Multicast Mobile Adhoc Network‖, Journal of Figure 3 shows the results of packets drop for the Theoretical and Applied Information Technology, 9(2), pp. 45-51, 2009. schemes when the number of attackers is increased. From the results, we can see that CBAT scheme has [7] Yang Xiao, Xuemin Shen and Dingzhu Du, ―Wireless Network Security‖, Springer, ISBN-10 0- 387-28040-5, 2007. significantly less packet drops than the TBCSR [8] S. A. Razak, S. M. Furnell and P. J. Brooke, ―Attacks Against scheme, since the attackers are immediately isolated. Mobile Ad Hoc Networks Routing Protocols.‖, In Proceedings of 5th Annual Postgraduate Symposium on the Convergence of VI. CONCLUSION Telecommunications, Networking & Broadcasting (PGNET ’04) In this paper, we have developed a cluster based June 28-29, World Scientific and Engineering Academy and validation methods to lessen internal attacks in Society (WSEAS), USA., pp. 147-152, 2004. MANET. In this technique, the entire network is divided into hierarchical group of clusters, each [9] R. Murugan and A. Shanmugam, ―A Combined solution for Routing and Medium Access Control Layer Attacks in Mobile Ad cluster having a fully trusted cluster head. Each node Hoc Networks‖, Journal of Computer Science, 6(12), pp.1416- holds a certificate issued by an offline certificate 1423, 2010. authority (CA). Initially CA issues a certificate signed by its public key to all the nodes which [10] Pushpita Chatterjee, ―Trust Based Clustering And Secure Routing Scheme For Mobile Ad Hoc Networks‖, International consists of the access policy (AP) for each node Journal of Computer Networks and Communication, 1(2), pp. 84- along with a certificate expiration time (CET). Before 97, 2009. expiration, the certificate of a node must be renewed. The Trust Count (TC) for each of the nodes can be [11] Wenbo He, Ying Huang, Ravishankar Sathyam, Klara Nahrstedt, and Whay C. Lee, ―SMOCK: A Scalable Method of estimated periodically for every trust evaluation Cryptographic Key Management for Mission-Critical Wireless Ad- interval (TEI), based on their access policy (AP). Hoc Networks‖, IEEE Transactions on Information Forensics and When a node send renewal request to its cluster head Security, 4(1), pp. 140- 150, March 2009. (CH), CH verifies whether the node is in its CRL, if [12] Saju P John and Philip Samuel, ―A Distributed Hierarchical so, the request is rejected. Otherwise it sends a Key Management Scheme for Mobile Ad hoc Networks‖, certificate renewal reply to nodes with its signature. International Conference on Information, Networking and By simulation results, we have shown that our Automation, Oct. 2010 proposed technique provides better packet delivery ratio and resilience against node capture. 438 All Rights Reserved © 2012 IJARCET