Journal articles on the topic 'Malicious node'

To see the other types of publications on this topic, follow the link: Malicious node.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Malicious node.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Muruganandam, D., and J. Martin Leo Manickam. "Detection and Countermeasure of Packet Misrouting in Wireless Adhoc Networks." Sensor Letters 17, no. 9 (September 1, 2019): 696–700. http://dx.doi.org/10.1166/sl.2019.4127.

Full text
Abstract:
A MANET is an infrastructure-less type network, which consists of number of mobile nodes connected through wireless network interfaces. The Communication among nodes is made successfully when the nodes dynamically set up route among one another. The open nature and infrastructureless type of such networks causes the attacker's interest to penetrate through the network and decrease the network performance. Thus Security becomes a major concern for protected communication between mobile nodes. Packet misrouting stops the packet from reaching the destination by a malicious intermediate node. But the malicious node makes the intuition to its neighbors that it has done the genuine packet forwarding action. Moreover the malicious node makes the neighbours to suspect the normal node as malicious one. The proposed work ensures the detection of malicious nodes and avoids suspecting the trustworthy.
APA, Harvard, Vancouver, ISO, and other styles
2

Bhardwaj, Indu, Sibaram Khara, and Priestly Shan. "A Framework to Systematically Analyse the Trustworthiness of Nodes for Securing IoV Interactions." Scalable Computing: Practice and Experience 21, no. 3 (August 1, 2020): 451–62. http://dx.doi.org/10.12694/scpe.v21i3.1743.

Full text
Abstract:
Trust plays essential role in any securing communications between Vehicles in IOV. This motivated us to design a trust model for IoV communication. In this paper, we initially review literature on IoV and Trust and present a hybrid trust model that separates the malicious and trusted nodes to secure the interaction of vehicle in IOV. Node segregation is done using value of statistics (St). If St of each node lies in the range of mean (m) plus/minus 2 standard deviation (SD) of PDR then nodes behaviour is considered as normal otherwise malicious. The simulation is conducted for different threshold values. Result depicts that PDR of trusted node is 0.63 that is much higher than the PDR of malicious node that is 0.15. Similarly, the average no. of hops and trust dynamics of trusted nodes are higher than that of malicious node. So, on the basis of values of PDR, number of available hops and trust dynamics, the malicious nodes can be clearly identified and discarded.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhang, Zhao Hui, Ming Ming Hu, Dong Li, and Xiao Gang Qi. "Distributed Malicious Nodes Detection in Wireless Sensor Networks." Applied Mechanics and Materials 519-520 (February 2014): 1243–46. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.1243.

Full text
Abstract:
Data theft and node attack in wireless sensor networks causes great damage to the networks and the attacker destroys network and obtains the data of the network by malicious nodes distributed in the network. Therefore, it is necessary to detect these malicious nodes and to eliminate their influence. We propose a distributed malicious nodes detection protocol which called BMND based on Bayesian voting, every node determine its suspected malicious nodes by its request message and abnormal behavior. Also, we determine the malicious nodes by Bayesian voting, so that the network can protect itself from such malicious nodes influence. The simulation results show that our algorithm has good performance in both the detection rate and false positive rate.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Zhiming, Yu Yang, Wei Yang, Fuying Wu, Ping Li, and Xiaoyong Xiong. "Detection and Location of Malicious Nodes Based on Homomorphic Fingerprinting in Wireless Sensor Networks." Security and Communication Networks 2021 (September 24, 2021): 1–12. http://dx.doi.org/10.1155/2021/9082570.

Full text
Abstract:
The current detection schemes of malicious nodes mainly focus on how to detect and locate malicious nodes in a single path; however, for the reliability of data transmission, many sensor data are transmitted by multipath in wireless sensor networks. In order to detect and locate malicious nodes in multiple paths, in this paper, we present a homomorphic fingerprinting-based detection and location of malicious nodes (HFDLMN) scheme in wireless sensor networks. In the HFDLMN scheme, using homomorphic fingerprint and coding technology, the original data is divided into n packets and sent to the base station along n paths, respectively; the base station determines whether there are malicious nodes in each path by verifying the validity of the packets; if there are malicious nodes in one or more paths, the location algorithm of the malicious node is implemented to locate the specific malicious nodes in the path; if all the packets are valid, the original data is recovered. The HFDLMN scheme does not need any complex evaluation model to evaluate and calculate the trust value of the node, nor any monitoring nodes. Theoretical analysis results show that the HFDLMN scheme is secure and effective. The simulation results demonstrate promising outcomes with respect to key parameters such as the detection probability of the malicious path and the locating probability of the malicious node.
APA, Harvard, Vancouver, ISO, and other styles
5

Subramanian, Ananda Kumar, Aritra Samanta, Sasmithaa Manickam, Abhinav Kumar, Stavros Shiaeles, and Anand Mahendran. "Linear Regression Trust Management System for IoT Systems." Cybernetics and Information Technologies 21, no. 4 (December 1, 2021): 15–27. http://dx.doi.org/10.2478/cait-2021-0040.

Full text
Abstract:
Abstract This paper aims at creating a new Trust Management System (TMS) for a system of nodes. Various systems already exist which only use a simple function to calculate the trust value of a node. In the age of artificial intelligence the need for learning ability in an Internet of Things (IoT) system arises. Malicious nodes are a recurring issue and there still has not been a fully effective way to detect them beforehand. In IoT systems, a malicious node is detected after a transaction has occurred with the node. To this end, this paper explores how Artificial Intelligence (AI), and specifically Linear Regression (LR), could be utilised to predict a malicious node in order to minimise the damage in the IoT ecosystem. Moreover, the paper compares Linear regression over other AI-based TMS, showing the efficiency and efficacy of the method to predict and identify a malicious node.
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Bo, Qianqian Song, Tao Yang, Zhonghua Zheng, and Huan Zhang. "A Fuzzy Collusive Attack Detection Mechanism for Reputation Aggregation in Mobile Social Networks: A Trust Relationship Based Perspective." Mobile Information Systems 2016 (2016): 1–16. http://dx.doi.org/10.1155/2016/5185170.

Full text
Abstract:
While the mechanism of reputation aggregation proves to be an effective scheme for indicating an individual’s trustworthiness and further identifying malicious ones in mobile social networks, it is vulnerable to collusive attacks from malicious nodes of collaborative frauds. To conquer the challenge of detecting collusive attacks and then identifying colluders for the reputation system in mobile social networks, a fuzzy collusive attack detection mechanism (FCADM) is proposed based on nodes’ social relationships, which comprises three parts: trust schedule, malicious node selection, and detection traversing strategy. In the first part, the trust schedule provides the calculation method of interval valued fuzzy social relationships and reputation aggregation for nodes in mobile social networks; further, a set of fuzzy valued factors, that is, item judgment factor, node malicious factor, and node similar factor, is given for evaluating the probability of collusive fraud happening and identifying single malicious nodes in the second part; and moreover, a detection traversing strategy is given based on random walk algorithm under the perspectives of fuzzy valued nodes’ trust schedules and proposed malicious factors. Finally, our empirical results and analysis show that the proposed mechanism in this paper is feasible and effective.
APA, Harvard, Vancouver, ISO, and other styles
7

Alkhalidy, Muhsen, Atalla Fahed Al-Serhan, Ayoub Alsarhan, and Bashar Igried. "A New Scheme for Detecting Malicious Nodes in Vehicular Ad Hoc Networks Based on Monitoring Node Behavior." Future Internet 14, no. 8 (July 26, 2022): 223. http://dx.doi.org/10.3390/fi14080223.

Full text
Abstract:
Vehicular ad hoc networks have played a key role in intelligent transportation systems that considerably improve road safety and management. This new technology allows vehicles to communicate and share road information. However, malicious users may inject false emergency alerts into vehicular ad hoc networks, preventing nodes from accessing accurate road information. In order to assure the reliability and trustworthiness of information through the networks, assessing the credibility of nodes has become a critical task in vehicular ad hoc networks. A new scheme for malicious node detection is proposed in this work. Multiple factors are fed into a fuzzy logic model for evaluating the trust for each node. Vehicles are divided into clusters in our approach, and a road side unit manages each cluster. The road side unit assesses the credibility of nodes before accessing vehicular ad hoc networks. The road side unit evicts a malicious node based on trust value. Simulations are used to validate our technique. We demonstrate that our scheme can detect and evict all malicious nodes in the vehicular ad hoc network over time, lowering the ratio of malicious nodes. Furthermore, it has a positive impact on selfish node participation. The scheme increases the success rate of delivered data to the same level as the ideal cases when no selfish node is present.
APA, Harvard, Vancouver, ISO, and other styles
8

Sivamurugan, D., and L. Raja. "SECURE ROUTING IN MANET USING HYBRID CRYPTOGRAPHY." International Journal of Research -GRANTHAALAYAH 5, no. 4 (April 30, 2017): 83–91. http://dx.doi.org/10.29121/granthaalayah.v5.i4.2017.1798.

Full text
Abstract:
Mobile ad hoc network (MANET) is a group of mobile nodes that communicates with each other without any supporting infrastructure. These networks have some unique features such as dynamic mobility, open nature, lack of infrastructure, limited physical security and they are vulnerable to several security threats. Malicious node can drop all or partial received packets instead of forwarding them to the next hop through the path. In order to find the malicious nodes, an initial transmission is made between the source and destination nodes. Using fuzzy rules, the trust value of each node is computed and it varies from 0 to 1. A common threshold value is set for each node and by using this threshold value, every node in the network can be identified as either a malicious node or a regular node. After identifying the malicious nodes, these nodes are eliminated by muting the power to off state. As the malicious nodes are eliminated between source and destination nodes, source node can select another trusted path to its destination node. For security and authentication of routing information, hybrid cryptography is employed, using advanced encryption standard (AES) and elliptic curve cryptography (ECC) algorithms. AES algorithm is used as symmetric algorithm to encrypt the routing information and ECC algorithm is used as asymmetric algorithm to encrypt the public key. During encryption, the original plain text is converted into cipher text with encrypted public key and similarly during decryption cipher text is converted into original plain text with decrypted private keys. So the proposed method involves both AES and ECC algorithms which provides security mechanism as efficient and sufficient one. The experimental simulations are carried for the proposed model using network simulator 2 (NS-2) for Throughput, Delay, Packet delivery ratio, Packet overhead and Packet drop.
APA, Harvard, Vancouver, ISO, and other styles
9

Alsarhan, Ayoub, Abdel-Rahman Al-Ghuwairi, Esra'a Alshdaifat, Hasan Idhaim, and Omar Alkhawaldeh. "A Novel Scheme for Malicious Nodes Detection in Cloud Markets Based on Fuzzy Logic Technique." International Journal of Interactive Mobile Technologies (iJIM) 16, no. 03 (February 10, 2022): 136–50. http://dx.doi.org/10.3991/ijim.v16i03.27933.

Full text
Abstract:
Cloud security vulnerabilities have recently become more prevalent around the world, posing a threat to cloud service providers' (CSPs) ability to respond to client demands. In cloud market, the requests are announced by the client nodes to their CSP. A malicious node can alter a client's request, resulting in the next cloud market collapse, decreased reliability, and data leaking.To identify malicious nodes in the cloud market, a novel fuzzy multiple criterion decision making scheme is suggested. Authentication test, trust level, traffic size, and node activity levels are all taken into consideration simultaneously as the major criteria for identifying malicious nodes. For each node, the CSP uses fuzzy Integral to generate a composite value based on these criteria. The malicious node is then removed from the cloud market using this composite value. The simulation results demonstrated the potential of the proposed method to prevent nodes in the cloud market from running malware or software that can be used to degrade quality of service by exhausting resources in the cloud market.
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, Jing, Tong Li, and Rui Zhu. "Analysis of Malicious Node Identification Algorithm of Internet of Vehicles under Blockchain Technology: A Case Study of Intelligent Technology in Automotive Engineering." Applied Sciences 12, no. 16 (August 21, 2022): 8362. http://dx.doi.org/10.3390/app12168362.

Full text
Abstract:
False messages sent by malicious or selfish vehicle nodes will reduce the operation efficiency of the Internet of Vehicles, and can even endanger drivers in serious cases. Therefore, it is very important to detect malicious vehicle nodes in the network in a timely manner. At present, the existing research on detecting malicious vehicle nodes in the Internet of Vehicles has some problems, such as difficulties with identification and a low detection efficiency. Blockchain technology cannot be tampered with or deleted and has open and transparent characteristics. Therefore, as a shared distributed ledger in decentralized networking, blockchain can promote collaboration between transactions, processing and interaction equipment, and help to establish a scalable, universal, private, secure and reliable car networking system. This paper puts forward a block-network-based malicious node detection mechanism. Using blockchain technology in a car network for malicious node identification algorithm could create a security scheme that can ensure smooth communication between network vehicles. A consensus on legal vehicle identification, message integrity verification, false message identification and malicious vehicle node identification form the four parts of the security scheme. Based on the public–private key mechanism and RSA encryption algorithm, combined with the malicious node identification algorithm in the Internet of Vehicles, the authenticity of the vehicle’s identity and message is determined to protect the vehicle’s security and privacy. First, a blockchain-based, malicious node detection architecture is constructed for the Internet of vehicles. We propose a malicious node identification algorithm based on the blockchain consensus mechanism. Combined the above detection architecture with the consensus mechanism, a comprehensive and accurate verification of vehicle identity and message authenticity is ensured, looking at the four aspects of vehicle identification, accounting node selection, verification of transmission message integrity and identification of the authenticity of transmission messages. Subsequently, the verification results will be globally broadcast in the Internet of Vehicles to suppress malicious behavior, further ensure that reliable event messages are provided for the driver, improve the VANET operation environment, and improve the operation efficiency of the Internet of Vehicles. Comparing the proposed detection mechanism using simulation software, the simulation results show that the proposed blockchain-based trust detection mechanism can effectively improve the accuracy of vehicle node authentication and identification of false messages, and improve network transmission performance in the Internet of Vehicles environment.
APA, Harvard, Vancouver, ISO, and other styles
11

Li, Feng, Yali Si, Ning Lu, Zhen Chen, and Limin Shen. "A Security and Efficient Routing Scheme with Misbehavior Detection in Delay-Tolerant Networks." Security and Communication Networks 2017 (2017): 1–16. http://dx.doi.org/10.1155/2017/2761486.

Full text
Abstract:
Due to the unique network characteristics, the security and efficient routing in DTNs are considered as two great challenges. In this paper, we design a security and efficient routing scheme, called SER, which integrates the routing decision and the attacks detection mechanisms. In SER scheme, each DTNs node locally maintains a one-dimensional vector table to record the summary information about the contact with other nodes and the trust degree of other nodes. To obtain the global status and the contact relationship among all nodes, the trusted routing table consisting of vectors of all nodes is built in each DTNs node. The method for detecting malicious nodes and selfish nodes is proposed, which exploits the global summary information to analyze the history forwarding behavior of node and judge whether it is a malicious node or selfish node. The routing decision method is proposed based on trust degree of forwarding messages between nodes, which adopts trust degree as relay node selection strategy. Simulation results show that compared with existing schemes SER scheme could detect the attacks behavior of malicious nodes and selfish nodes, at the same time, with higher delivery rate and lower average delivery delay.
APA, Harvard, Vancouver, ISO, and other styles
12

Bhaskar .Ch, Vijaya, D. S. R. Murthy, and V. Kakulapati. "AODV (ST_AODV) on MANETs with Path Security and Trust-based Routing." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 11 (November 30, 2022): 01–06. http://dx.doi.org/10.17762/ijritcc.v10i11.5772.

Full text
Abstract:
The nodes of the MANET are connected by an autonomous that has no predetermined structure (Mobile ad hoc Network). When a node's proximity to other nodes is maintained dynamically via the use of relying nodes, the MANET network's node-to-node connection is un-trusted because of node mobility. If a node relies on self-resources at any point in time, it runs the risk of acting as a selfish or malicious node, the untrusted selfish or malicious node in the network. An end-to-end routing route that is secure has been presented to enhance the security of the path based on the AODV routing protocol using ST AODV (Secure and Trust ADV). To do this, we must first identify the selfish/malicious nodes in the network and analyse their past activity to determine their current trust levels. A node's stage of belief is indicated by the packet messages it sends. In order to resolve each route, trust must be identified and the path's metadata in RREP must be updated.
APA, Harvard, Vancouver, ISO, and other styles
13

Kumari, Shabnam, and Sumit Dalal. "Malicious Node Detection in WSN Using WTE." International Journal of Trend in Scientific Research and Development Volume-2, Issue-4 (June 30, 2018): 2386–90. http://dx.doi.org/10.31142/ijtsrd14611.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Zheng, Guiping, Bei Gong, and Yu Zhang. "Dynamic Network Security Mechanism Based on Trust Management in Wireless Sensor Networks." Wireless Communications and Mobile Computing 2021 (February 27, 2021): 1–10. http://dx.doi.org/10.1155/2021/6667100.

Full text
Abstract:
Wireless sensor network is a key technology in Internet of Things. However, due to the large number of sensor nodes and limited security capability, aging nodes and malicious nodes increase. In order to detect the untrusted nodes in the network quickly and effectively and ensure the reliable operation of the network, this paper proposes a dynamic network security mechanism. Firstly, the direct trust value of the node is established based on its behavior in the regional information interaction. Then, the comprehensive trust value is calculated according to the trust recommendation value and energy evaluation value of other high-trust nodes. Finally, node reliability and management nodes are updated periodically. Malicious nodes are detected and isolated according to the credibility to ensure the dynamic, safe, and reliable operation of the network. Simulation results and analysis show that the node trust value calculated by this mechanism can reflect its credibility truly and accurately. In terms of reliable network operation, the mechanism can effectively detect malicious nodes, with higher detection rate, avoid the risk of malicious nodes as management nodes, reduce the energy consumption of nodes, and also play a defensive role in DOS attacks in wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
15

Kaur, Kamaljit, and Amandeep Kaur. "Detection of Sybil Attack in VANETs." International Journal of Emerging Research in Management and Technology 6, no. 6 (June 29, 2018): 296. http://dx.doi.org/10.23956/ijermt.v6i6.285.

Full text
Abstract:
The vehicular adhoc network is the decentralized type of network. The vehicle nodes can join or leave the network when they want. In the such type of network security, routing and quality of service are the three major issues of the network. In the network malicious node is present which is responsible to trigger various types of active and passive attacks. The Sybil attack is the active types of attack in which malicious node change its identification multiple times. In this, paper various techniques are reviewed which are used to isolate malicious nodes from the network.
APA, Harvard, Vancouver, ISO, and other styles
16

Teng, Zhijun, Baohe Pang, Mingyang Sun, Luying Xie, and Liwen Guo. "Model for Malicious Node Recognition Based on Environmental Parameter Optimization and Time Reputation Sequence." Xibei Gongye Daxue Xuebao/Journal of Northwestern Polytechnical University 38, no. 3 (June 2020): 634–42. http://dx.doi.org/10.1051/jnwpu/20203830634.

Full text
Abstract:
Wireless sensor network (WSN) works in a complex environment. To interdict the malicious nodes which attacks the safety of network, such as interrupt attacks and selective forwarding attacks, based on TS-BRS reputation model, a model for malicious node identification based on MNRT-OEP&RS algorithm is constructed. Using the linear regression of machine learning and combining the energy of nodes, data volume, number of adjacent nodes, the node sparsity and other deterministic parameters can solve environmental parameters. Then the similarity of between the benchmark reputation sequence and cycle reputation sequence sets the dynamic reputation double threshold are calculated in order to identify the malicious nodes by dynamically considering the information forwarding behavior. The simulated results show that the improved algorithm can guarantee the security of wireless sensor networks in complex environments effectively with above 90% recognition of malicious nodes and below 8% false positive rate.
APA, Harvard, Vancouver, ISO, and other styles
17

A, Ganesan, and Kumar Kombaiya A. "Predicting Malicious Node Behavior in Wireless Network Using DSR Protocol and Network Metrics." International Journal of Computer Communication and Informatics 4, no. 1 (May 3, 2022): 1–10. http://dx.doi.org/10.34256/ijcci2211.

Full text
Abstract:
This paper describes a set of network metrics are helpful to predict behavior of malicious node in wireless network. The Network and internet is the device in which multiple people can communicate with each other through the wired or wireless media. Nowadays, Internet of Things, Mobile, vehicular, and wireless ad hoc networks all merge into one shared network. These networks are often used to send receive confidential data and information. The unauthorized or malicious node misuse these secrete information. With a rise in rogue nodes, network performance will suffer. A rogue node in the network can cause variations in network metrics including the packet dropping percentage, throughput, latency, energy consumption, and average queue duration. This behavior used to identify the malicious node.
APA, Harvard, Vancouver, ISO, and other styles
18

Yadav, G. Vidhisha, N. Ramanjaneya Reddy, and U. Sesadri. "Performance Analysis of Malicious nodes on Multi hop Cellular Networks." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 7 (November 17, 2013): 2752–58. http://dx.doi.org/10.24297/ijct.v11i7.3473.

Full text
Abstract:
The existence of malicious nodes in multi hop cellular networks, which operate without a central administration infrastructure, can result in performance degradation or even disruption of the network operation. In this paper we proposed some approaches to analysis the consequences caused by malicious nodes in networks. We analyzed and reported the simulation result, that the effect on performance of network when malicious node present in it. Based on our past report on the behavior of all nodes we will achieve higher levels of security and reliability by utilizing them. To reduce the public key cryptography operations we will use light weight hashing operations along with the routes between source and destination.The proposed model improves all the drawbacks of multi hop cellular networks, which excludes and if not possible, minimizes the number of malicious node in the routes.
APA, Harvard, Vancouver, ISO, and other styles
19

Dhingra, Madhavi, SC Jain, and Rakesh Singh Jadon. "Study on malicious node detection." Materials Today: Proceedings 29 (2020): 348–51. http://dx.doi.org/10.1016/j.matpr.2020.07.288.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Jamal, Tauseef, and Shariq Aziz Butt. "Malicious node analysis in MANETS." International Journal of Information Technology 11, no. 4 (April 20, 2018): 859–67. http://dx.doi.org/10.1007/s41870-018-0168-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Farooq, Mohd Umar, Mohammad Pasha, Khaleel Ur Rahman Khan, and Mahboob Ul Haq Atif. "An Advanced Security and Data Integrity Protocol for Vehicular Ad-Hoc Networks." Advanced Materials Research 403-408 (November 2011): 994–1001. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.994.

Full text
Abstract:
MANETS is a kind of ad-hoc network which is continuously changing and not predictable. The nodes in this kind of network are mobile and reorganize themselves randomly. Mobility of these nodes keeps changing from time to time. These nodes are connected using wireless connections to form an ad-hoc network called VANETS. In VANETS (vehicular ad-hoc network) the mobile nodes are vehicles which are equipped with their own resources to carry out the communication (like power, software etc). This paper deals with analyzing the vulnerabilities of VANETS and achieving data integrity and security by providing some authentic means of communication and standards. It describes a protocol which provides prevention against malicious node and how the network reacts in the presence of the malicious node. Using the concept of reliability tables, the paper describes a methodology to dynamically re-create a new route whenever a malicious node is interfaced thus achieving data integrity and security.
APA, Harvard, Vancouver, ISO, and other styles
22

Et al., Dr S. Varalakshmi. "TRUST COMPUTATION USING BOTTOM-UP PARSER APPROACH IN MANET." INFORMATION TECHNOLOGY IN INDUSTRY 9, no. 1 (March 18, 2021): 1236–41. http://dx.doi.org/10.17762/itii.v9i1.263.

Full text
Abstract:
In Mobile Ad hoc NETwork (MANET), the nodes are able to move from one point to other freely since it is a decentralized network. The objective of the proposed scheme is to remove the malicious nodes and to select the highly trusted nodes for transmitting the data. The node entering in to the network is checked for its identity either it is malicious or normal by applying bottom-up parser approach. The node is checked for their trust levels by using shift reduce operations which protects the sensed information from the malevolent node in the network. Therefore, the trusted source node sends the confidential data to the sink through the trusted nodes in the network. The simulation analysis is carried to prove the efficiency of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
23

Lakhani, Kanika. "A Simulated Novel Approach for Identifying Black Hole Attack in AODV based MANET." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 4, no. 2 (October 30, 2005): 489–94. http://dx.doi.org/10.24297/ijct.v4i2b2.3310.

Full text
Abstract:
Security is an essential requirement in mobile ad hoc networks to provide protected communication between mobile nodes. Due to unique characteristics of MANETS, it creates a number of consequential challenges to its security design. To overcome the challenges, there is a need to build a powerful, multifeatured security solution that achieves both broad protection and desirable network performance. MANETs are vulnerable to various attacks, blackhole, is one of the possible attacks. Black hole is a type of routing attack where a malicious node advertise itself as having the shortest path to all nodes in the environment by sending fake route reply. By doing this, the malicious node can deprive the traffic from the source node and can be implemented as a denial-of-service attack where the packets can be dropped later on. In this paper, a solution is proposed to identify the malicious node and implanting security against the threats of blackhole by notifying other nodes in the network of the incident. The simulation of the proposed algorithm demonstrates that the solution prevents the nodes in the network from blackhole attack and also improves the overall performance of AODV in the presence of black hole attack.
APA, Harvard, Vancouver, ISO, and other styles
24

Vamshi krishna, H., and Gandharba Swain. "Identification and Avoidance of Malicious Nodes by using Certificate Revocation Method." International Journal of Engineering & Technology 7, no. 4.7 (September 27, 2018): 152. http://dx.doi.org/10.14419/ijet.v7i4.7.20533.

Full text
Abstract:
There are a large number of applications of ad-hoc networks (i) military, (ii) Disaster rescue, (iii) Medical etc. But the security of the data during transfer is a major concern. This paper proposes a technique for identifying and preventing the malicious nodes to be in a path from sender to receiver, known as certificate revocation method. Here certificate authority Scheme (CAS) is responsible for the issue of the certificates for these nodes. The CAS maintains two sets of lists – a warning list and a blocked list. The node is added to a warning list if any of the neighbor nodes raises a suspension about a node. Both the accuser and the accused are added to this list. The node is transferred to blocked list when the corruption in the node is confirmed. A node from the blocked list is never added to the network again. This process is termed as cluster-based certificate revocation scheme (CBCRS). The priority of this technique is not the detection of the corrupted node but the removal of the corrupted node from the network. Experimental results reveal that this protocol is free from vulnerabilities.
APA, Harvard, Vancouver, ISO, and other styles
25

Chen, Miao, Bao Peng, and Liang Ma. "A New Security Localization Method for Detecting Malicious Beacon Nodes in Wireless Sensor Networks." Advanced Materials Research 186 (January 2011): 428–32. http://dx.doi.org/10.4028/www.scientific.net/amr.186.428.

Full text
Abstract:
In this paper, we address wireless sensor network localization problems that have high reliability in an environment where physical node destruction is possible. We propose a range-independent localization algorithm called security localization based on Detecting malicious beacon nodes (DMBSL) that allows sensors to passively determine their location with high reliability, without increasing the number of reference points, or the complexity of the hardware of each reference point or node. In DMBSL, constraints of wireless sensor network are used to find and remove the malicious beacon nodes, then the maximum likelihood method is used to calculate the location of unknown nodes, so that the location calculation is very robust and is able to resist malicious attacks. In this paper, the location performance of DMBSL algorithm is deeply analyzed. The results of the simulation show the algorithm can get lower average positioning error, meantime malicious attacks have little side effects to location performance.
APA, Harvard, Vancouver, ISO, and other styles
26

Trivedi, Munesh C., and Sachin Malhotra. "Identification and Prevention of Joint Gray Hole and Black Hole Attacks." International Journal of Ambient Computing and Intelligence 10, no. 2 (April 2019): 80–90. http://dx.doi.org/10.4018/ijaci.2019040106.

Full text
Abstract:
Ad-hoc networks consist of a set of autonomous communicating devices that can communicate with each other by establishing multi-hop radio connections, and these connections are maintained in a localized manner. In these types of networks, especially where the nature of communicating nodes is mobile, e.g., MANETs, maintaining security remains a serious challenge due to their wireless, open, and shared communication medium, reliance on cooperative algorithms, dynamically adaptable topologies, an absence of centralized watching points, etc. Most of the existing protocols, utilized for routing in MANETs are susceptible to diverse varieties of attacks. However, it is also susceptible to the well-known gray and black hole attacks. In these types of attacks, malicious nodes are incorrectly advertised as sensible ways to a destination node throughout the route discovery method. This attack becomes complicated when a bunch of malicious nodes are acting together. In this work, a novel mechanism is introduced to identify the malicious node or nodes that have tried to perform malicious activity. Here, identification is made by their increased data routing information (DRI).
APA, Harvard, Vancouver, ISO, and other styles
27

Zhang, Guanqun, Mengxi Liu, and Guangjun Zai. "A Blockchain-Based IoT Terminal Trust Mechanism Management Scheme." Journal of Physics: Conference Series 2404, no. 1 (December 1, 2022): 012049. http://dx.doi.org/10.1088/1742-6596/2404/1/012049.

Full text
Abstract:
Abstract Traditional centralized Internet of Things (IoT) management cannot effectively defend against internal attacks from compromised devices due to its own limitations, while distributed IoT node management has certain requirements for the communication environment and resource consumption of the nodes themselves. And the trust authentication of the nodes cannot be easily resolved in a distributed manner. This paper presents a blockchain-based trust management solution. Trust management of nodes based on blockchain also greatly reduces resource consumption. Specifically, the trust value is derived by weighting the historical trust value and the direct trust value, so that the evaluation node does not rely solely on historical trust data to derive its own independent trust evaluation. A separate system node level mechanism exists in the scheme, and the system increases the system node level trust value for the node when this evaluation reaches a trusted level. If this evaluation is malicious, the system node-level trust value for the evaluation is initialized. Security analysis and experiments have shown that this scheme can effectively detect malicious nodes and takes less time.
APA, Harvard, Vancouver, ISO, and other styles
28

Shi, Qiong, Li Qin, Yinghua Ding, Boli Xie, Jiajie Zheng, and Lipeng Song. "Information-Aware Secure Routing in Wireless Sensor Networks." Sensors 20, no. 1 (December 26, 2019): 165. http://dx.doi.org/10.3390/s20010165.

Full text
Abstract:
Secure routing is crucial for wireless sensor networks (WSNs) because they are vulnerable to various attacks. In this paper, we propose a new secure routing protocol for WSNs in the presence of malicious nodes. For each relay node in the route, associated information such as its trust value and status is considered in the protocol. The trust value is defined as the attack probability of the node according to previous packet-forwarding behaviors, and the status is a hybrid metric that combines the residual energy and distance to the sink node. Therefore, the route generated by the protocol is secure against malicious attacks and globally optimal according to the associated information. We used an improved variant of the Dijkstra algorithm to generate the secure route for WSNs in the presence of malicious nodes. Compared with the Reputation-Based Mechanism to Stimulate Cooperation (RBMSC) model in the same simulation environment, the proposed model can maintain a higher delivery ratio, which verifies the effectiveness of the proposed model on the basis of global optimization. Furthermore, compared with the traditional Dijkstra algorithm, the packet loss ratio in the improved Dijkstra algorithm is lower because it can more effectively avoid malicious nodes, thus verifying the effectiveness of the improved algorithm.
APA, Harvard, Vancouver, ISO, and other styles
29

Harwahyu, Ruki, Boma A. Adhi, Harris Simaremare, Abdusy Syarif, Riri F. Sari, and Pascal Lorenz. "AODV-UI with Malicious Node Detection and Removal for Public MANET." Journal of Communications Software and Systems 8, no. 4 (December 21, 2012): 110. http://dx.doi.org/10.24138/jcomss.v8i4.165.

Full text
Abstract:
A node in Mobile Ad-hoc Network (MANET) solely depends on neighbor nodes for its connectivity to the outer networks. It is completely different with fixed network connection where a central infrastructure is providing connectivity to the outside network for all mobile nodes there. This kind of situation makes MANET easier to build rather than fixed network with certain infrastructure. However, this nature of MANET makes it very vulnerable to various attacks, especially by nodes within the MANET that is called malicious nodes. This paper provides a preliminary result for MANET security enhancement based on AODV-UI routing protocol. In this work we implement an algorithm to detect and remove malicious nodes in AODV-UI routing protocol. We evaluate our work in different scenarios by varying the number of nodes, the number of malicious node, the sending rate of the node in concern, and the type of the attack i.e. route poisoning, black hole, packet spoofing. Our experiment shows that on average, an attack can be completely removed within 0.48 seconds in the worst case, with the traffic rate of 100 kbps, and 0.04 seconds in the best case, with the sending rate of 10 kbps.
APA, Harvard, Vancouver, ISO, and other styles
30

Yue-e, Yi. "Security of the Internet of Things Based on Game Algorithm." International Journal of Online Engineering (iJOE) 14, no. 08 (August 30, 2018): 80. http://dx.doi.org/10.3991/ijoe.v14i08.9178.

Full text
Abstract:
To explore the security mechanism of the Internet of Things (IoT) perception environment, we perform a security research on the IoT on the basis of game algorithm. The dynamic game method of node cooperation is used in the experiments. Firstly, multiple report nodes are merged into a game party, and the dynamic game for two parties is established with the detection node. In the environment where the malicious nodes are dominant, the detection nodes collaborate, and the state of the unknown nodes is conjectured by the reputation value of the reporting nodes. The high trust reference report is used for the modification and reduction the weight of malicious nodes in the overall report, for node merging, and finally for bias equilibrium. The results show that cooperative game can significantly improve the success rate of incident monitoring and reduce the number of forged reports.
APA, Harvard, Vancouver, ISO, and other styles
31

Zougagh, Hicham, Noureddine Idboufker, Rida Zoubairi, and Rachid El Ayachi. "Prevention of Black Hole Attacks on Mobile Ad Hoc Networks Through Intrusion Detection Systems." International Journal of Business Data Communications and Networking 15, no. 2 (July 2019): 73–91. http://dx.doi.org/10.4018/ijbdcn.2019070105.

Full text
Abstract:
In a mobile ad hoc network, a source node must rely on intermediate nodes to forward its packets along multi-hop routes to the destination node. The performance of a mobile ad hoc network is closely related to the capability of the implemented routing protocol to adapt itself to unpredictable changes of topology network and link status. One of these routing protocols is optimized link state routing protocol which assumes that all nodes are trusted. However, in a hostile environment, the OLSR is known to be vulnerable to various kinds of malicious attacks. Without having any control on packet forwarding, an intermediate node can behave selfishly or maliciously to drop packets going through it. Therefore, in this article, the authors propose a new technique for the selection of multipoint relays whose aims to provide each node the ability to select alternative paths in order to reach any destination two hops away.
APA, Harvard, Vancouver, ISO, and other styles
32

Hu, Xiang Dong, and Peng Qin Yu. "Detection of False Data Injection Attack in the Internet of Things." Advanced Materials Research 452-453 (January 2012): 932–36. http://dx.doi.org/10.4028/www.scientific.net/amr.452-453.932.

Full text
Abstract:
With the rapid development of ubiquitous network and its applications, the key technologies of the Internet of things are actively researched all over the world. The Internet of things has tremendous attraction for adversaries, and it is easily attacked due to poor resource and non-perfect distribution of sensor nodes, then false data maybe be injected into network. Security is one of the most important demands for applications in the Internet of things, an algorithm of malicious nodes detection is proposed to protect the network from destruction based on weighted confidence filter, namely, the cluster heads take charge of collecting messages from nodes and computing their average of confidence in cluster-based network, then they aggregate data from nodes with higher confidence than average and ignore the others, they update confidence of each node by comparing the aggregation value and the received data, and regard it as the weight of exactness of message from node. A sensor node is judged to be a malicious one if its weight is lower than the set threshold. The simulation results show that the algorithm can detect malicious nodes with high detection ratio, low false alarm ratio and outstanding scalability.
APA, Harvard, Vancouver, ISO, and other styles
33

Fadli, Khafidzun, Achmad Basuki, and Eko Setiawan. "Identifikasi Malicious Host dalam Local Area Network Menggunakan Teknik Graph Clustering dan Filtering." Jurnal Teknologi Informasi dan Ilmu Komputer 7, no. 3 (May 22, 2020): 591. http://dx.doi.org/10.25126/jtiik.2020733339.

Full text
Abstract:
<p>Keamanan pada <em>Local Area Network</em> (LAN) sekarang ini adalah masalah serius yang harus diperhatikan. Penyebab LAN menjadi tidak aman dikarenakan teknologi <em>firewall </em>tidak mampu melindungi <em>host</em> (komputer) dalam LAN dari penyebaran <em>malware</em>. Penyebaran <em>malware</em> yang terdapat dalam LAN dilakukan oleh <em>host</em> di dalam LAN yang disebut sebagai <em>malicious host</em>. Tindakan untuk mengurangi penyebaran <em>malware</em> dalam LAN dapat dilakukan dengan mengidentifikasi <em>malicious host</em>. Penelitian ini mengusulkan metode identifikasi <em>malicious host</em> berdasarkan aktivitas ARP <em>request</em> dengan menggunakan teknik <em>graph clustering-filtering</em>. Teknik <em>graph clustering</em>-<em>filtering</em> merupakan langkah-langkah pengelompokan serta penyaringan <em>node</em> dan <em>edge</em> berdasarkan parameter dari <em>graph</em> seperti <em>weight edge</em>, <em>out-degree node</em> dan <em>weight out-degree node </em>yang bertujuan untuk mengidentifikasi <em>malicious host</em>. Berdasarkan parameter dari <em>graph </em>seperti <em>out-degree node </em>dan <em>weight out-degree node, </em>penghitungan persentase aktivitas<em> host</em> dapat dilakukan untuk menunjukkan seberapa besar tingkat aktivitas <em>host</em> dalam melakukan <em>broadcast</em> ARP <em>request, </em>sehingga hasil penghitungan persentase aktivitas <em>host </em>dapat menentukan <em>host</em> yang diidentifikasi sebagai <em>malicious host. </em>Hasil penerapan teknik <em>graph</em> <em>clustering</em>-<em>filtering</em> terhadap 511 <em>node</em> dan 4144 <em>edge </em>didapatkan melalui pengamatan dan pengambilan data selama 3 jam dalam LAN kampus dapat divisualisasikan menjadi hanya 22 <em>node</em> dan 328 <em>edge</em>. Hasil penghitungan berdasarkan persentase jumlah aktivitas <em>host</em> menunjukkan 22 <em>node</em> menjadi 6 <em>node</em> yang diperkirakan sebagai <em>malicious host</em>. Dengan demikian, visualisasi <em>graph</em> menggunakan teknik <em>graph clustering-filtering</em> dan persentase aktivitas <em>host</em> dapat mengidentifikasi jumlah <em>host</em> yang dicurigai sebagai <em>malicious</em> <em>host</em>.</p><p><strong><em><br /></em></strong></p><p><strong><em>Abstract</em></strong></p><p><em>Local Area Network (LAN) security is a serious problem to consider. The cause of LAN becomes insecure because firewall technology is not able to protect the host (computer) in LAN from spreading malware. The spread of malware contained within a LAN is carried out by hosts in the LAN which are referred to as malicious hosts. Actions to reduce the spread of malware in the LAN can be done by identifying malicious hosts. This paper proposes a method of identifying malicious hosts based on ARP request activities using graph clustering-filtering techniques. Graph clustering-filtering techniques are steps of grouping and filtering nodes and edges based on graph parameters such as weight edges, out-degree nodes and weight out-degree nodes that aim to identify malicious hosts. Based on parameters from the graph such as out-degree node and weight out-degree node, the calculation of the percentage of host activity can be done to show how much the level of host activity in broadcasting an ARP request, so that the result of calculating the percentage of host activity can determine a host that is categorized as a malicious host. The results of graph visualization using graph clustering-filtering technique can display fewer nodes and edges, from 511 nodes and 4144 edges to 22 nodes and 328 edges observed and collected in a LAN within 3 hour in the campus LAN. The results of the calculation of the percentage of host activity show hosts from 22 nodes become only 6 nodes which are suspected as malicious hosts. Overall, graph visualization with graph clustering-filtering techniques and the percentage of host activity can find a number of hosts identified as malicious hosts.</em></p>
APA, Harvard, Vancouver, ISO, and other styles
34

Yu, Xiaosheng, Jie Qin, and Peng Chen. "GPBFT: A Practical Byzantine Fault-Tolerant Consensus Algorithm Based on Dual Administrator Short Group Signatures." Security and Communication Networks 2022 (August 5, 2022): 1–11. http://dx.doi.org/10.1155/2022/8311821.

Full text
Abstract:
The practical Byzantine fault-tolerant consensus algorithm reduces the operational complexity of Byzantine protocols from an exponential level to a polynomial level, which makes it possible to apply Byzantine protocols in distributed systems. However, it still has some problems, such as high communication overhead, low security, poor scalability, and difficulty in tracking. In this article, we propose a Byzantine fault-tolerant consensus algorithm based on dual administrator short group signatures (GPBFT). Firstly, the certification authority chooses the master node and group administrators based on the credit value. The group administrators organize the nodes into a group, and the members generate the signatures by applying the short group signatures scheme, in which any group member can represent the group during the GroupSign phase. Additionally, the GPBFT algorithm adds the Trace phase. According to member and client authentication information, the group administrator can track the true identity of the malicious node, identify the malicious node, and revoke it. The experimental results show that compared with the PBFT algorithm, the GPBFT algorithm can reduce the network communication overhead, reduce the consensus delay, and greatly improve the security and stability of the system. The algorithm can effectively manage member nodes and enable the tracking of identified malicious nodes while maintaining anonymity in terms of node tracking.
APA, Harvard, Vancouver, ISO, and other styles
35

Palani, Saravanan, Logesh Ravi, Vijayakumar Varadarajan, Subramaniyaswamy Vairavasundaram, and Xiao-Zhi Gao. "Malicious Route Detection in Vehicular Ad-hoc Network using Geographic Routing with Masked Data." Recent Advances in Computer Science and Communications 13, no. 3 (August 12, 2020): 319–25. http://dx.doi.org/10.2174/2213275912666181205150739.

Full text
Abstract:
Background: Vehicular Ad-hoc Network is the subset of Mobile Ad-hoc Network, Intelligent Transport System and Internet of Things. The acting nodes in VANET are the vehicles on the road at any moment. Objective: The anonymity character of these vehicles is opening the opportunity for malicious attacks. Malicious routes increase the data retransmission and hence, the performance of routing will be degraded. The main objective this work is to identify the malicious routes, avoid the data transmission using these routes and increase the packet delivery ratio. Methods: In the proposed system called Geographic Routing Protocol with Masked data, two binary- codes called mask and share have been generated to identify the malicious route. The original data is encoded using these binary-codes and routed to the destination using the geographic routing protocol. It is reconstructed at the destination node and based on the encoding technique the malicious routes and malicious nodes are identified. Simulations were conducted with varying speed and varying network size in 20 km2 geographical area. Results: The average packet delivery ratio with varying speed is 0.817 and with varying networksize is 0.733. Conclusion: The proposed geographical routing protocol with masked data technique outperforms than traditional geographic protocol and Detection of Malicious Node protocol, by 0.102 and 0.264 respectively with different speeds and by 0.065 and 0.1616 respectively with different network size.
APA, Harvard, Vancouver, ISO, and other styles
36

Atassi, Alaa, Naoum Sayegh, Imad H. Elhajj, Ali Chehab, and Ayman Kayssi. "Decentralised malicious node detection in WSN." International Journal of Space-Based and Situated Computing 4, no. 1 (2014): 15. http://dx.doi.org/10.1504/ijssc.2014.060685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Chen, Zuo, Min He, Wei Liang, and Kai Chen. "Trust-Aware and Low Energy Consumption Security Topology Protocol of Wireless Sensor Network." Journal of Sensors 2015 (2015): 1–10. http://dx.doi.org/10.1155/2015/716468.

Full text
Abstract:
Wireless sensor network (WSN) is a kind of distributed and self-organizing networks, in which the sensor nodes have limited communication bandwidth, memory, and limited energy. The topology construction of this network is usually vulnerable when attacked by malicious nodes. Besides, excessive energy consumption is a problem that can not be ignored. Therefore, this paper proposes a secure topology protocol of WSN which is trust-aware and of low energy consumption, called TLES. The TLES considers the trust value as an important factor affecting the behavior of node. In detail, the TLES would take trust value, residual energy of the nodes, and node density into consideration when selecting cluster head nodes. Then, TLES constructs these cluster head nodes by choosing the next hop node according to distance to base station (BS), nodes’ degrees, and residual energy, so as to establish a safe, reliable, and energy saving network. Experimental results show that the algorithm can effectively isolate the malicious node in the network and reduce the consumption of energy of the whole network.
APA, Harvard, Vancouver, ISO, and other styles
38

Kong, Wenping, Xiaoyong Li, Liyang Hou, and Yanrong Li. "An Efficient and Credible Multi-Source Trust Fusion Mechanism Based on Time Decay for Edge Computing." Electronics 9, no. 3 (March 19, 2020): 502. http://dx.doi.org/10.3390/electronics9030502.

Full text
Abstract:
With the development of 5G, user terminal computing moves up and cloud computing sinks, thus forming a computing fusion at the edge. Edge computing with high-efficiency, real-time, and fast features will become part of 5G construction. Utilizing distributed computing and storage resources at the edge of the network to perform distributed data processing tasks can alleviate the load on the cloud computing center, which is also the development trend of edge computing. When a malicious node exists, the error information feedback by the node will affect the result of local perception decision. To solve the problem of malicious behavior of the node, a node trust evaluation mechanism of interactive behavior is introduced. The trust mechanism for edge computing network environments is introduced as a novel security solution. First, the key thought of the trust mechanism proposed in this paper is to establish a trust relationship between edge nodes in open edge computing environment. Then, a multi-source trust fusion algorithm based on time decay aggregates direct interaction trust and different third-party recommendation trust to calculate the global trust of the evaluated nodes. Finally, simulation experiments show that the algorithm has a certain degree of improvement in computational efficiency and interaction success rate over other existing models, which reduces the situation of malicious node deception.
APA, Harvard, Vancouver, ISO, and other styles
39

Saha, Himadri Nath, Rohit Singh, Debika Bhattacharyya, and P. K. Banerjee. "Modified Fidelity Based On-Demand Secure (MFBOD) Routing Protocol in Mobile Ad-Hoc Network." Foundations of Computing and Decision Sciences 40, no. 4 (December 1, 2015): 267–98. http://dx.doi.org/10.1515/fcds-2015-0016.

Full text
Abstract:
Abstract With advent of technology MANET is becoming more and more ubiquitous, and so is the vulnerability of such networks to attacks. In this paper, we propose a secure, lightweight, on-demand routing protocol for MANETs. It uses the concept of fidelity to allocate trust to a neighbor, thereby taking the decision whether to send data via that neighbor or not. To combat attacks efficiently new packets like report and recommendation are used. After receiving a few of these packets a node can conclude about the behavior of a node, thereby identifying and blacklisting the malicious nodes. We try to impose bounds for the fidelity with reference to the battery of the node, which restricts a node to increase its fidelity to infinity and become dominant in the network. This protocol not only finds a secure route to transmit data, but also identifies the malicious nodes in the network. Our protocol exhibits high packet delivery fraction, with low normalized routing load and low end to end delay; which has been observed while simulating in GloMoSim platform. We have observed that our protocol performs not only better than other existing secure routing protocol in a malicious environment, but also combats, many attacks which have not been dealt with these protocols.
APA, Harvard, Vancouver, ISO, and other styles
40

Malviya, Taruna, and Khushboo Sawant. "Impact of Vampire Attack on Performance of Wireless Sensor Networks: A Survey." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 96. http://dx.doi.org/10.23956/ijarcsse.v7i8.31.

Full text
Abstract:
A wireless sensor networks is a temporary, infrastructure less network where nodes communicate without any centralized mechanism. This dynamic behaviour of WSN makes this network more potentially applicable in conference, battlefield environment and disaster relief, and has received significant attention in recent years. Attacker may use this weakness to disrupt the network. Subsequently, Power draining is the major thread; where attacker not only exhausts the network traffic but also degrades the life of node as well network. The objective of this study is to detect and prevent wireless sensor networks from unwanted power draining due to Vampire attack. Here, Targeted Flooding through high battery capacity node has been used to deploy Vampire attack in mobile ad-hoc network. Subsequently, energy consumption and capacity observation technique has been used to detect malicious node(s). Furthermore, prevention method forcefully shutdown malicious nodes and transfer communication.
APA, Harvard, Vancouver, ISO, and other styles
41

Wei, Dengfeng, and Qing-Ju Jiao. "A Novel Core-Peer Based Trust Model for Peer-to-Peer Networks." Journal of Computational and Theoretical Nanoscience 14, no. 1 (January 1, 2017): 114–18. http://dx.doi.org/10.1166/jctn.2017.6135.

Full text
Abstract:
In this paper, the P2P network node trust relationships and transactions are less likely to feature on the P2P network trust model based on the core nodes. Network nodes in the network model to the public reputation and private credibility clustering rely on node reliability for core nodes and node points to discuss and give relevant solutions. Simulation results show that the trust model not only has a robust anti-malicious node attack has a lower assessment of the amount of computation and communication overhead, network resources search.
APA, Harvard, Vancouver, ISO, and other styles
42

Fabrice, Sibomana. "DETECTIONAND PREVENTIONOF MALICIOUS NODE BASED ON NODE BEHAVIOUR IN MANET." International Journal of Advanced Research in Computer Science 8, no. 9 (September 30, 2017): 774–77. http://dx.doi.org/10.26483/ijarcs.v8i9.5213.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Liu, Yi, Ruihui Zhao, Jiawen Kang, Abdulsalam Yassine, Dusit Niyato, and Jialiang Peng. "Towards Communication-Efficient and Attack-Resistant Federated Edge Learning for Industrial Internet of Things." ACM Transactions on Internet Technology 22, no. 3 (August 31, 2022): 1–22. http://dx.doi.org/10.1145/3453169.

Full text
Abstract:
Federated Edge Learning (FEL) allows edge nodes to train a global deep learning model collaboratively for edge computing in the Industrial Internet of Things (IIoT), which significantly promotes the development of Industrial 4.0. However, FEL faces two critical challenges: communication overhead and data privacy. FEL suffers from expensive communication overhead when training large-scale multi-node models. Furthermore, due to the vulnerability of FEL to gradient leakage and label-flipping attacks, the training process of the global model is easily compromised by adversaries. To address these challenges, we propose a communication-efficient and privacy-enhanced asynchronous FEL framework for edge computing in IIoT. First, we introduce an asynchronous model update scheme to reduce the computation time that edge nodes wait for global model aggregation. Second, we propose an asynchronous local differential privacy mechanism, which improves communication efficiency and mitigates gradient leakage attacks by adding well-designed noise to the gradients of edge nodes. Third, we design a cloud-side malicious node detection mechanism to detect malicious nodes by testing the local model quality. Such a mechanism can avoid malicious nodes participating in training to mitigate label-flipping attacks. Extensive experimental studies on two real-world datasets demonstrate that the proposed framework can not only improve communication efficiency but also mitigate malicious attacks while its accuracy is comparable to traditional FEL frameworks.
APA, Harvard, Vancouver, ISO, and other styles
44

Rehman, Eid, Muhammad Sher, Syed Hussnain Abbas Naqvi, Khan Badar Khan, and Kamran Ullah. "Energy Efficient Secure Trust Based Clustering Algorithm for Mobile Wireless Sensor Network." Journal of Computer Networks and Communications 2017 (2017): 1–8. http://dx.doi.org/10.1155/2017/1630673.

Full text
Abstract:
The main benefit of selecting a suitable node as cluster head (CH) in clustering for wireless mobile sensor networks (MWSNs) is to prolong the network lifetime. But the safe selection of CH is a challenging task by taking security into account. Mostly CH selection algorithms in MWSN do not consider security when selecting CH. We have proposed secure CH selection algorithm by calculating weight of each node to deal with secure selection using minimum energy consumption. The weight of node is a combination of different metrics including trust metric (behaviors of sensor node) which promotes a secure decision of a CH selection; in terms of this, the node will never be a malicious one. The trust metric is definitive and permits the proposed clustering algorithm to keep away from any malignant node in the area to select a CH, even if the rest of the parameters are in its favor. Other metrics of node include waiting time, connectivity degree, and distance among nodes. The selection of CHs is completed utilizing weights of member nodes. The preparatory outcomes acquired through simulation exhibit the adequacy of our proposed scheme as far as average rate of avoiding malicious node as a CH, energy efficiency, and some other performance parameters are concerned.
APA, Harvard, Vancouver, ISO, and other styles
45

Aranganathan, A., and C. D. Suriyakala. "Intelligent agents based trusted revocation for securing clustering MANETS." APTIKOM Journal on Computer Science and Information Technologies 3, no. 1 (January 22, 2020): 1–5. http://dx.doi.org/10.34306/csit.v3i1.75.

Full text
Abstract:
Mobile Ad-hoc Network is a non-secure wireless network which has no infrastructure, dynamical topology in which the nodes can move anywhere, may join or leave the network through multi-hop communication. In cluster network, all the nodes can select one Cluster Head for transmission of data to another Cluster Head through gateways which is mainly used for saving energy of each node. Intelligent agents are used for collecting secure data from neighboring nodes and inform to the trusted agent in clustered networks. Security plays major role in wireless medium. Detecting malicious node is also causing a major concern to damage the data packets. To avoid this problem of entering malicious node in networks and non-secured data, agents based trusted revocation in clustering mobile ad-hoc network for improving security with Certificate Authority to improve the network performance like high throughput, less latency time and improved certificate revocation time using ns2 simulators.
APA, Harvard, Vancouver, ISO, and other styles
46

Aranganathan, A., and C. D. Suriyakala. "Intelligent agents based trusted revocation for securing clustering MANETS." APTIKOM Journal on Computer Science and Information Technologies 3, no. 1 (March 1, 2018): 1–5. http://dx.doi.org/10.11591/aptikom.j.csit.79.

Full text
Abstract:
Mobile Ad-hoc Network is a non-secure wireless network which has no infrastructure, dynamical topology in which the nodes can move anywhere, may join or leave the network through multi-hop communication. In cluster network, all the nodes can select one Cluster Head for transmission of data to another Cluster Head through gateways which is mainly used for saving energy of each node. Intelligent agents are used for collecting secure data from neighboring nodes and inform to the trusted agent in clustered networks. Security plays major role in wireless medium. Detecting malicious node is also causing a major concern to damage the data packets. To avoid this problem of entering malicious node in networks and non-secured data, agents based trusted revocation in clustering mobile ad-hoc network for improving security with Certificate Authority to improve the network performance like high throughput, less latency time and improved certificate revocation time using ns2 simulators.
APA, Harvard, Vancouver, ISO, and other styles
47

Zhao, Junwei, and Xi Chen. "An Opinion Evolution Model Based on Heterogeneous Benefit with Malicious Nodes Added." Complexity 2021 (April 16, 2021): 1–9. http://dx.doi.org/10.1155/2021/6642698.

Full text
Abstract:
Individuals with different levels of education have substantial differences in their willingness to communicate with malicious nodes in a group; thus, the results of evolution of opinions tend to differ significantly. In this study, malicious nodes, driven by the benefits of a game, were added to groups of individuals with different levels of education, and a theoretical model of the game theory of group opinions that introduces malicious nodes was established. The influence of the proportion of malicious node spreading messages, the extent of tampering when malicious nodes spread messages, and the distribution of education levels in the group on the evolution of group opinions were considered. It was found that the rate of evolution of group opinions declined in groups with higher average education levels. The results of this study can be used to explain the phenomenon of fewer knowledge exchange behaviors in communities with high education levels, as is found in actual sociology. The reason is that highly educated individuals are more affected by distorted news when communicating. Therefore, the loss of communication with malicious nodes is greater, resulting in lower vigilance and willingness to communicate.
APA, Harvard, Vancouver, ISO, and other styles
48

Su, Zhen Zhen, Er Kun Sun, Xiao Gang Qi, Ying Nie, Wei Hong Lin, and Man De Xie. "A Security Routing Protocol Based on Convergence Degree and Trust." Applied Mechanics and Materials 519-520 (February 2014): 155–59. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.155.

Full text
Abstract:
Based on previous research, this paper puts forward a kind of routing protocol based on node convergence degree and the trust value which named BCDTV. We focus on algorithm design and work process, including the election of cluster head and the establishment of cluster, the collection and transmission of the information. We use the gradational design algorithm when calculation the trust of every nodes. Simulation results show that the protocol can prevent some malicious behavior of malicious nodes effectively.
APA, Harvard, Vancouver, ISO, and other styles
49

O., Amusan, Thompson A. F., Aderinola T. B., and Alese B. K. "Modelling Malicious Attack in Social Networks." Network and Communication Technologies 5, no. 1 (February 6, 2020): 37. http://dx.doi.org/10.5539/nct.v5n1p37.

Full text
Abstract:
Online Social Networks (OSNs) are based on actual trust relationships in environments which help people communicate with friends, family and acquaintances. Malicious individuals take advantage of this trust relationship to propagate malware through social networks. We study the dynamics of malware propagation among OSN users. Social networks users are referred to as nodes which is in two compartments: Healthy (H), or Infected (I). A H node could either be susceptible to infection (S) or removed (R). Simulations were carried out in R using the EpiModel network simulation package. Two networks were simulated thrice with different parameters to give better average values. Two categories of nodes, first category comprises of 3000 nodes with fewer connections and the second category comprising of 7000 nodes are the influential nodes with more connections. The larger network tends to have a higher fraction of nodes getting infected per unit time due to the high level of connectivity, as opposed to the small network where the number of connections is few. However, the infection tends to persist in the network as long as the birth rate is not equal to zero.
APA, Harvard, Vancouver, ISO, and other styles
50

Ancy Breen, W., S. Durga Devi, E. Sushmitha, and V. Suveetha. "Reducing the Effectiveness of Gray-Hole Attack in Manet." International Journal of Engineering & Technology 7, no. 3.34 (September 1, 2018): 305. http://dx.doi.org/10.14419/ijet.v7i3.34.19213.

Full text
Abstract:
MANET is the mobile ad-hoc network. Security is very important especially when transmitting the data packets from one node to another. MANET is constructed by grouping mobile wireless nodes with no fixed infrastructure. In order to forward the packets, all the nodes in the network must cooperate with each other, so that the nodes beyond the radio ranges can communicate. Each node acts as a router and MANET is infrastructure-less networks. Hence, MANET is open to more security attacks such as Gray-hole attack, Black-hole attack and worm-hole attack. Due to the dynamism in network topology, MANETS are highly vulnerable and are prone to malicious attack. Security issue is highly challenging in MANET. Understanding the different form of possible attacks and providing good security solutions is important for secure data transmission between nodes. The most dangerous attack among these attacks is Gray-hole attack. In this paper, it proposed a method for reducing the Gray-hole attack. Our proposed algorithm MAODV identifies the malicious node before the data transmission process and it greatly reduces the dropping of data packets.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography