Journal articles on the topic 'IPv6 Neighbor Discovery'

To see the other types of publications on this topic, follow the link: IPv6 Neighbor Discovery.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 33 journal articles for your research on the topic 'IPv6 Neighbor Discovery.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Shah, Junaid Latief. "Secure Neighbor Discovery Protocol." International Journal of Business Data Communications and Networking 15, no. 1 (January 2019): 71–87. http://dx.doi.org/10.4018/ijbdcn.2019010105.

Full text
Abstract:
The neighbor discovery protocol (NDP) is a stateless protocol facilitating link local communication in IPv6 networks. The nodes employ IPv6 NDP to locate other hosts/routers on the link, cover resolution of link layer addresses, duplicate address detections and track reachability status about paths to active nodes. However, link local communication using NDP is susceptible to some severe attacks, which if neglected leave the network vulnerable. Attackers can spoof source addresses of legitimate nodes by forging NDP messages and propel attacks like Denial of Service (DoS) and Man-in-the-Middle (MITM) leading to failure of IPv6 host initialization. To avert this, RFC 3971 advocates employing Secure Neighbor Discovery (SeND) to make the process inviolable. SeND fortifies message tampering, prevents IPv6 address theft, including protection against replay attacks and enable validation of routers on the link. Although SeND is a robust link layer security mechanism, its practical implementation is reported to have serious shortcomings like cryptographic algorithms which impact computational complexity including bandwidth utilization, as such negate their implementation and adoption. Moreover, the protocol itself fails to provide the confidentiality factor in the network. SeND also falls short of mature unabridged implementations in commercial operating systems and network devices. This paper revisits the protocol implementation and reviews its deployment challenges. This article also discusses some feasible proposals and recommendations for facilitating practical deployment of SeND in IPv6 networks including resource constrained devices like mobile phones.
APA, Harvard, Vancouver, ISO, and other styles
2

Luo, Bingqing, Zhixin Sun, Yu Pang, Awais Ahmad, Jinzhao Lin, Jun Wu, and Hui Zhang. "Neighbor Discovery for IPv6 over BLE Mesh Networks." Applied Sciences 10, no. 5 (March 7, 2020): 1844. http://dx.doi.org/10.3390/app10051844.

Full text
Abstract:
IPv6 over Bluetooth Low Energy (6LoBLE) can realize the seamless connection between Bluetooth Low Energy (BLE) devices and the Internet, solve the restrictions on Bluetooth applications as short distance communication solutions, and advance the development of applications of smart cities, such as smart buildings and smart city management. Since neighbor discovery is the first step for BLE devices to establish a connection with each other, this paper proposes a novel neighbor discovery protocol for IPv6 over BLE mesh networks, including the structure of IPv6 over BLE mesh networks, the networking solutions, and IPv6 address auto-configuration and update mechanism. Furthermore, we analyze and simulate the performance of the neighbor discovery protocol utilizing the Revierbed simulator, and the results show the effectiveness of the proposed neighbor discovery protocol even in a crowded environment.
APA, Harvard, Vancouver, ISO, and other styles
3

Jiang, Xue Feng, Shan Jiang, and Jun Rui Liu. "Packet Capturing and Filtering on the IPv6 Based Networking Environment." Advanced Materials Research 630 (December 2012): 265–70. http://dx.doi.org/10.4028/www.scientific.net/amr.630.265.

Full text
Abstract:
Nowadays, IPv4 addresses have been exhausted. IPv6 as the next generation of the Internet Protocol is gradually moving towards practical , Network monitoring is very important to the practical use of IPv6 , The security problems of IPv6 study is not mature, especially the security of IPv6 network security products are less . This study uses the existing IPv4 network security research results, aiming at the characteristic of IPv6 protocol , Analysis of the structure and classification of the IPv6 address , IPv6 addressing, neighbor discovery process, the domain name system , DHCPv6 , ICMPv6, IPv6 routing and security series of IPv6 basics of features , Using WinPcap programming, enabling the network packet capture, content analysis and experimental verification of the system.
APA, Harvard, Vancouver, ISO, and other styles
4

YE, Xin-Ming. "Formal Verification of IPv6 Neighbor Discovery Protocol." Journal of Software 16, no. 6 (2005): 1182. http://dx.doi.org/10.1360/jos161182.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Narten, T. "Neighbor discovery and stateless autoconfiguration in IPv6." IEEE Internet Computing 3, no. 4 (1999): 54–62. http://dx.doi.org/10.1109/4236.780961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rahman, Rezaur, and Hossen Asiful Mustafa. "Securing IPv6 Neighbor Discovery using Pre-Shared Key." Advances in Science, Technology and Engineering Systems Journal 6, no. 2 (March 2021): 722–32. http://dx.doi.org/10.25046/aj060284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hassan, Rosilah, Amjed Sid Ahmed, and Nur Effendy Osman. "ENHANCING SECURITY FOR IPV6 NEIGHBOR DISCOVERY PROTOCOL USING CRYPTOGRAPHY." American Journal of Applied Sciences 11, no. 9 (September 1, 2014): 1472–79. http://dx.doi.org/10.3844/ajassp.2014.1472.1479.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abubakar Ibrahim, Adamu, Rawad Abdulkhaleq Abdulmolla Abdulghafor, and Sharyar Wani. "A New Concept of Duplicate Address Detection Processes in IPv6 Link-Local Network." International Journal of Innovative Computing 12, no. 2 (November 20, 2022): 9–16. http://dx.doi.org/10.11113/ijic.v12n2.368.

Full text
Abstract:
The Neighbor Discovery Protocol (NDP) enables nodes on the same IPv6 link to advertise their existence to their neighbors and learn about their neighbors’ existences in an IPv6 link-local network. Duplicate Address Detection (DAD) on NDP is used to determine whether or not an address requested by a node is already in use by another node. The Neighbor Solicitation (NS) and Neighbor Advertisement (NA) operations are associated to DAD checks in order to ensure that each interface within the transmission session is unique. Unfortunately, NS and NA operations have a significant disadvantage in that they are based on insecure architectures and lack verification procedures for determining whether incoming messages originate from a valid or illegitimate node. This will eventually allow any node in the same link to be manipulated during NS and NA message transmission sessions. Despite some attempts to secure the entire NDP operations, they still suffer from computing resources requirement for their operations. As a result, this study proposes an Initial Neighbor Inspection (INI) on DAD operation. The proposed techniques allow for an initial round of verification of the nodes on the same link before a broadcast request on the existence of neighbors, which is followed by another round of learning about neighbors’ existences. Conclusively, using this idea, as a simple verification will indicate the presence of neighbors, we may restrict solicitation and advertising to only those who are eligible. This means that the computational processing time for NS and NA on DAD operations would not rise.
APA, Harvard, Vancouver, ISO, and other styles
9

Ahmed, Amjed Sid, Rosilah Hassan, Nor Effendy Othman, Nor Idayu Ahmad, and Yassir Kenish. "Impacts Evaluation of DoS Attacks Over IPv6 Neighbor Discovery Protocol." Journal of Computer Science 15, no. 5 (May 1, 2019): 702–27. http://dx.doi.org/10.3844/jcssp.2019.702.727.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lee, J. H. "Cross-layered IPv6 neighbor discovery scheme over WLAN mesh networks." IEEE Communications Letters 13, no. 12 (December 2009): 992–94. http://dx.doi.org/10.1109/lcomm.2009.12.091214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Barbhuiya, Ferdous A., Gunjan Bansal, Niteesh Kumar, Santosh Biswas, and Sukumar Nandi. "Detection of neighbor discovery protocol based attacks in IPv6 network." Networking Science 2, no. 3-4 (July 2013): 91–113. http://dx.doi.org/10.1007/s13119-013-0018-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Mohamed Sid Ahmed, Amjed Sid Ahmed, Rosilah Hassan, and Nor Effendy Othman. "IPv6 Neighbor Discovery Protocol Specifications, Threats and Countermeasures: A Survey." IEEE Access 5 (2017): 18187–210. http://dx.doi.org/10.1109/access.2017.2737524.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Lu, Yiqin, Meng Wang, and Pengsen Huang. "An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/5838657.

Full text
Abstract:
The Neighbor Discovery Protocol (NDP) is one of the main protocols in the Internet Protocol version 6 (IPv6) suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN), such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN) provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.
APA, Harvard, Vancouver, ISO, and other styles
14

LEE, Jihoon, Seungwoo JEON, and Jaehoon KIM. "Proxy-Based IPv6 Neighbor Discovery Scheme for Wireless LAN Based Mesh Networks." IEICE Transactions on Communications E93-B, no. 5 (2010): 1151–54. http://dx.doi.org/10.1587/transcom.e93.b.1151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Sethuraman, Maanasaa, and Senthilkumar Mathi. "Preventing Denial-of-service in Next Generation Internet Protocol Mobility." Indonesian Journal of Electrical Engineering and Computer Science 12, no. 1 (October 1, 2018): 137. http://dx.doi.org/10.11591/ijeecs.v12.i1.pp137-146.

Full text
Abstract:
Internet Protocol version 6 (IPv6) is a next-generation internet protocol that is devised to replace its predecessor, the IPv4. With the benefit of ample address space, flexible header extensions and its many specific features, IPv6 is the future of the Internet and Internetworking. A significant advantage of IPv6 is its capabilities in the domain of security and mobility, where it scores in comparison with its predecessor. One of the many features specific to IPv6, such as the mandatory IPsec messaging or address auto-configuration, is the Neighbor Discovery Protocol (NDP). Even though the concept of security is more pronounced in the IPv6 protocols, there still exist loopholes. These loopholes when exploited target the foundation of the Internetworking. The extensive applications of NDP make it even more necessary to identify and address these gaps to ensure network security. Hence, this paper investigates such loopholes in the applications of NDP in creating a network and analyzes the process of the denial-of-service attacks that endanger the safety of an established network. Also, the paper proposes a new method to mitigate Denial-of-Service (DoS) in network mobility of IPv6 networks. This proposed approach is a hybrid of existing solutions and is capable of overcoming the significant disadvantages of these methods. Also, the paper discusses the comparative analysis among the various existing solutions and illustrates the effect of the proposed method in MIPv6 security.
APA, Harvard, Vancouver, ISO, and other styles
16

El Ksimi, Ali, and Cherkaoui Leghris. "Towards a New Algorithm to Optimize IPv6 Neighbor Discovery Security for Small Objects Networks." Security and Communication Networks 2018 (June 6, 2018): 1–11. http://dx.doi.org/10.1155/2018/1816462.

Full text
Abstract:
In order to verify the uniqueness of link-local or unicast addresses, nodes must perform a Duplicate Address Detection process before using them. However, this process is subject to many attacks and the security is willing to be the most important issues in Small Object Networks with IPv6. In this paper, we developed a new algorithm to optimize the security in IPv6-DAD process; this method is based on SHA-512 to verify the identity of the Neighbor Discovery messages transmitted in the link local. First, before sending the NS message, the new node uses the function SHA-512 to hash to the target address and use the last 64 bits in a new field and then encrypt the result with its private key. When receiving the secure message, the existing nodes decrypt it. Our algorithm is going to secure the DAD process by using a digital signature. Overall, this algorithm showed a significant effect in terms of the Address Configuration Success Probability (ACSP).
APA, Harvard, Vancouver, ISO, and other styles
17

Song, Guangjia, Hui Wang, and Fuquan Liu. "Using FDAD to Prevent DAD Attack in SEcure Neighbor Discovery Protocol." Security and Communication Networks 2020 (May 30, 2020): 1–15. http://dx.doi.org/10.1155/2020/2408792.

Full text
Abstract:
The It is very important for the corresponding author to have a linked ORCID (Open Researcher and Contributor ID) account on MTS. To register a linked ORCID account, please go to the Account Update page (http://mts.hindawi.com/update/) in our Manuscript Tracking System and after you have logged in click on the ORCID link at the top of the page. This link will take you to the ORCID website where you will be able to create an account for yourself. Once you have done so, your new ORCID will be saved in our Manuscript Tracking System automatically."?>SEND uses CGA as its address configuration method. CGA binds the IPv6 address with multiple auxiliary parameters, thereby making the dependency relationship between IPv6 address and host provable, which prevents address embezzlement. Owing to the considerable overhead in CGA parameter verification, the malicious host can use this point to carry out DoS attacks. To prevent DoS, the paper proposes a new duplicate address detection method in an SDN environment called FDAD. Two additional mechanisms are added to the FDAD, namely, query and feedback; messages used by the new mechanisms are also designed. Through these two mechanisms, on the one hand, the host can query the MAC address of the suspect host to the controller. On the other hand, if the CGA parameter verification fails, the controller will use feedback information to suppress malicious host from its source port in order to prevent subsequent attacks. Experiments show that the CPU overhead of FDAD is much lower than the normal CGA when suffering Denial of Service attack. The increased CPU consumption and memory overhead of the controller are also within acceptable range, and the network communication overhead is greatly reduced.
APA, Harvard, Vancouver, ISO, and other styles
18

Deng, Yue Ming, Yuan An Liu, Xiao Lei Ma, and Jin Chun Gao. "Route Optimize Scheme for Nest NEMO in Aeronautical Communications." Applied Mechanics and Materials 651-653 (September 2014): 1929–32. http://dx.doi.org/10.4028/www.scientific.net/amm.651-653.1929.

Full text
Abstract:
In NBSP, the mobility network keeps its connectivity with its own HA through its registration procedure therefore leading to pin-ball route in nNEMO, especially incurring serious latency for nest NEMO in aeronautical communications. To solve these limitations, we present RONAC which does some improvements on RA and UNA based on MIPv6 and IPv6 neighbor discovery protocol respectively and without introducing any new network entities.
APA, Harvard, Vancouver, ISO, and other styles
19

Grajzer, Monika, Tomasz Żernicki, and Mariusz Głąbowski. "ND++ - an extended IPv6 Neighbor Discovery protocol for enhanced stateless address autoconfiguration in MANETs." International Journal of Communication Systems 27, no. 10 (December 21, 2012): 2269–88. http://dx.doi.org/10.1002/dac.2472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Rahman, Md Mustafejur, Md Mustafizur Rahman, Saif Ibne Reza, Sumonto Sarker, and Md Mehedi Islam. "Proposed an Algorithm for Preventing IP Spoofing DoS Attack on Neighbor Discovery Protocol of IPv6 in Link Local Network." European Journal of Engineering Research and Science 4, no. 12 (December 17, 2019): 65–70. http://dx.doi.org/10.24018/ejers.2019.4.12.1644.

Full text
Abstract:
Duplicate Address Detection (DAD) is one of the most interesting features in IPv6. It allows nodes to connect to a network by generating a unique IP address. It works on two Neighbor Discovery (ND) messages, namely, Neighbor Solicitation (NS) and Neighbor Advertisement (NA). To verify the uniqueness of generating IP, it sends that IP address via NS message to existing hosts. Any malicious node can receive NS message and can send a spoof reply, thereby initiates a DoS attack and prevents auto configuration process. In this manner, DAD is vulnerable to such DoS attack. This study aims to prevent those malicious nodes from sending spoof reply by securing both NS and NA messages. The proposed Advanced Bits Security (ABS) technique is based on Blake2 algorithm and introducing a creative option called ABS field that holds the hash value of tentative IP address and attached to both NA and NS message. We expect the ABS technique can prevent spoof reply during DAD procedure in link local network and can prevent DoS attack
APA, Harvard, Vancouver, ISO, and other styles
21

Rahman, Md Mustafejur, Md Mustafizur Rahman, Saif Ibne Reza, Sumonto Sarker, and Md Mehedi Islam. "Proposed an Algorithm for Preventing IP Spoofing DoS Attack on Neighbor Discovery Protocol of IPv6 in Link Local Network." European Journal of Engineering and Technology Research 4, no. 12 (December 17, 2019): 65–70. http://dx.doi.org/10.24018/ejeng.2019.4.12.1644.

Full text
Abstract:
Duplicate Address Detection (DAD) is one of the most interesting features in IPv6. It allows nodes to connect to a network by generating a unique IP address. It works on two Neighbor Discovery (ND) messages, namely, Neighbor Solicitation (NS) and Neighbor Advertisement (NA). To verify the uniqueness of generating IP, it sends that IP address via NS message to existing hosts. Any malicious node can receive NS message and can send a spoof reply, thereby initiates a DoS attack and prevents auto configuration process. In this manner, DAD is vulnerable to such DoS attack. This study aims to prevent those malicious nodes from sending spoof reply by securing both NS and NA messages. The proposed Advanced Bits Security (ABS) technique is based on Blake2 algorithm and introducing a creative option called ABS field that holds the hash value of tentative IP address and attached to both NA and NS message. We expect the ABS technique can prevent spoof reply during DAD procedure in link local network and can prevent DoS attack
APA, Harvard, Vancouver, ISO, and other styles
22

Oh, Hayoung, and Sangsoon Lim. "Light-weight Routing Protocol in IoT-based Inter-Device Telecommunication Wireless Environment." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 5 (October 1, 2016): 2352. http://dx.doi.org/10.11591/ijece.v6i5.10504.

Full text
Abstract:
<p><span lang="EN-US">The primary task for IoT-based hyper-connectivity communications lies in the development of direct communications technique among IoT devices in RPL (Routing Protocol for Low-Power and Lossy Networks) environment without the aid from infras such as access points, base stations etc. In a low-power and lossy wireless network, IoT devices and routers cannot keep the original path toward the destination since they have the limited memory, except for a limited number of the default router information.. Different from the previous light-weight routing protocols focusing on the reduction of the control messages, the proposed scheme provides the light-weight IPv6 address auto-configuration, IPv6 neighbor discovery and routing protocol in a IoT capable infra-less wireless networks with the bloom filer and enhanced rank concepts. And for the first time we evaluate our proposed scheme based on the modeling of various probability distributions in the IoT environments with the lossy wireless link. Specifically, the proposed enhanced RPL based light-weight routing protocol improves the robustness with the multi-paths locally established based on the enhanced rank concepts even though lossy wireless links are existed. We showed the improvements of the proposed scheme up to 40% than the RPL based protocol.</span></p>
APA, Harvard, Vancouver, ISO, and other styles
23

Oh, Hayoung, and Sangsoon Lim. "Light-weight Routing Protocol in IoT-based Inter-Device Telecommunication Wireless Environment." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 5 (October 1, 2016): 2352. http://dx.doi.org/10.11591/ijece.v6i5.pp2352-2361.

Full text
Abstract:
<p><span lang="EN-US">The primary task for IoT-based hyper-connectivity communications lies in the development of direct communications technique among IoT devices in RPL (Routing Protocol for Low-Power and Lossy Networks) environment without the aid from infras such as access points, base stations etc. In a low-power and lossy wireless network, IoT devices and routers cannot keep the original path toward the destination since they have the limited memory, except for a limited number of the default router information.. Different from the previous light-weight routing protocols focusing on the reduction of the control messages, the proposed scheme provides the light-weight IPv6 address auto-configuration, IPv6 neighbor discovery and routing protocol in a IoT capable infra-less wireless networks with the bloom filer and enhanced rank concepts. And for the first time we evaluate our proposed scheme based on the modeling of various probability distributions in the IoT environments with the lossy wireless link. Specifically, the proposed enhanced RPL based light-weight routing protocol improves the robustness with the multi-paths locally established based on the enhanced rank concepts even though lossy wireless links are existed. We showed the improvements of the proposed scheme up to 40% than the RPL based protocol.</span></p>
APA, Harvard, Vancouver, ISO, and other styles
24

Krishnan, Indumathi Lakshmi, Fadi Al-Turjman, Ramesh Sekaran, Rizwan Patan, and Ching-Hsien Hsu. "A Novel Handover Mechanism of PMIPv6 for the Support of Multi-Homing Based on Virtual Interface." Sustainability 13, no. 21 (October 24, 2021): 11743. http://dx.doi.org/10.3390/su132111743.

Full text
Abstract:
The Proxy Mobile IPv6 (PMIPv6) is a network-based accessibility managing protocol. Because of PMIPv6’s network-based approach, it accumulates the following additional benefits, such as discovery, efficiency. Nonetheless, PMIPv6 has inadequate sustenance for multi-homing mechanisms, since every mobility session must be handled through a different binding cache entry (BCE) at a local mobility anchor (LMA) according to the PMIPv6 specification, and thus PMIPv6 merely permits concurrent admittance for the mobile node (MN) which is present in the multi-homing concept. Consequently, when a multi-homed MN interface is detached from its admittance network, the LMA removes its moving part from the BCE, and the current flows connected with the apart interface are not transmitted to the multi-homed MN, even if a more multi-homed MN interface is still linked to another access network. A superior multi-homing support proposal is proposed to afford flawless mobility among the interfaces for a multi-homed MN to address this problem. The projected method can shift an application from a disconnected interface of a multi-home MN to an attached interface using the PMIPv6 fields of Auxiliary Advertisement of Neighbor Detection (AAND).
APA, Harvard, Vancouver, ISO, and other styles
25

Sarma, Simanta. "Securing IPv6’s Neighbour and Router Discovery, using Locally Authentication Process." IOSR Journal of Computer Engineering 16, no. 3 (2014): 22–31. http://dx.doi.org/10.9790/0661-16352231.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Al Ani, Ahmed K., Ayad Hasan Adhab, and Emir Mahmood. "Review paper on neighbour discovery protocol in IPv6 link-local network." International Journal of Services Operations and Informatics 10, no. 1 (2019): 65. http://dx.doi.org/10.1504/ijsoi.2019.10022427.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Mahmood, Emir, Ayad Hasan Adhab, and Ahmed K. Al Ani. "Review paper on neighbour discovery protocol in IPv6 link-local network." International Journal of Services Operations and Informatics 10, no. 1 (2019): 65. http://dx.doi.org/10.1504/ijsoi.2019.100622.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

El Ksimi, Ali, and Cherkaoui Leghris. "Minimising the impact of IPv6 neighbour discovery messages on energy consumption in small objects networks." IET Networks 7, no. 4 (July 2018): 226–32. http://dx.doi.org/10.1049/iet-net.2017.0231.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Machana, Jithender Reddy, and G. Narsimha. "Optimization of IPv6 Neighbor Discovery Protocol." Journal of Interconnection Networks, February 10, 2022. http://dx.doi.org/10.1142/s0219265921410255.

Full text
Abstract:
In IPv6, the DAD (Duplicate Address Detection) protocol detects duplicate addresses configured on the local link. Once the IPv6 address is auto configured on an IPv6 enabled host, the host verifies that its address is unique using the DAD procedure. This protocol works when hosts can communicate. If the DAD protocol fails to detect duplication, both the hosts assign the same link-local address. The neighbor discovery protocol verifies the generated address is unique or already exists on the local link. This process is known as Duplicate Address Detection (DAD). This process has critical security vulnerability and is susceptible to many attacks, especially allowing hackers to perform denial of service attacks (DOS). With that, the new devices will not be able to join the network. Researchers have developed various techniques to address DAD vulnerabilities, such as NDPMon, SEND, and Software-defined networking, SAVA, and extension headers. These techniques appear to be neither robust nor performance-oriented with DAD’s DOS detection and mitigation techniques. We have proposed a novel approach that detects and mitigates DOS attacks consuming low bandwidth and overhead.
APA, Harvard, Vancouver, ISO, and other styles
30

Perumal, K., and M. Jessie Pauline Jeya Priya. "Handover Investigation and Neighbor Discovery Technique in Mobile IPV6." Indian Journal of Science and Technology 9, no. 32 (August 30, 2016). http://dx.doi.org/10.17485/ijst/2016/v9i32/85043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

., Supriyanto, Iznan Hasbullah, Rajakumar Murugesan, and Azlan Osman. "Risk Analysis of the Implementation of IPv6 Neighbor Discovery in Public Network." Proceeding of the Electrical Engineering Computer Science and Informatics 1, no. 1 (August 20, 2014). http://dx.doi.org/10.11591/eecsi.v1.340.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Sumadi, Fauzi Dwi Setiawan, and Didih Rizki Chandranegara. "Controller Based Proxy for Handling NDP in OpenFlow Network." Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control, November 10, 2018, 55–62. http://dx.doi.org/10.22219/kinetik.v4i1.720.

Full text
Abstract:
A significant method should be deployed in OpenFlow environment for reducing the complexity during the implementation of IPv6 neighbor discovery protocol (NDP) in multicast manner. This paper was performed for deploying reactive-based application in controller’s northbound layer for handling as well as cutting the Neighbor solicitation packet’s journey. The application had a capability for storing each of the incoming Neighbor Solicitation (NS) and Neighbor Advertisement (NA) packet information. Therefore, the controller could reply the NS packet directly by using OFPT_PACKET_OUT message that contained the NA packet extracted from the reactive application. The experiment’s result showed that the proposed approach could reduce the NS response time up to 71% than the normal result produced by the traditional/learning switch application.
APA, Harvard, Vancouver, ISO, and other styles
33

Amlak, Ghaith Mousa Hamzah, Firas Qays Kamal, and Ahmed K. Al-Ani. "Denial of Service Attack on Neighbor Discovery Protocol Processes in the Network of IPv6 Link- Local." International Journal of Electrical and Electronic Engineering & Telecommunications, 2020, 247–51. http://dx.doi.org/10.18178/ijeetc.9.4.247-251.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography