8 research outputs found

    Trust based flooding attack detection and response mechanisms for ad hoc on-demand distance vector routing protocol

    Get PDF
    Mobile Ad hoc Networks provide a structure-less environment, enabling participants in the coverage mobile nodes to communicate each other without using any centralized authentication agent. Thus, it is compromised in face to various sorts of attacks. Unfortunately, none of the presented secured routing protocols can detect internal Denial of Service (DoS) attacks by itself naturally. One of the most important and effective internal misbehaviors which has dramatic side effects on the network’s throughput is Flooding Attack. This project aims at proposing an alternative solution to detect and respond Flooding Attack in MANET which is based on cooperative trust evaluation mechanisms. Actually, this approach is matched to basic principles of distributed networks in which the participating nodes are responsible for any needed creation, operation and maintenance of the network. Moreover, it seems useful for high mobility networks where the suspicious nodes move around the area repeatedly. Consequently, the gained results of the project prove that the proposed Trust-based Cooperation mechanisms decreases the side effects of Flooding Attack on Ad-hoc On-demand Distance Vector routing protocol

    拡張隠れセミマルコフモデルによる複数系列データモデリングとデータ収集・管理手法

    Get PDF
    In recent years, with the development of devices and the development of data aggregation methods, data to be analyzed and aggregating methods have been changed. Regarding the environment of Internet of Things (IoT), sensors or devices are connected to the communication terminal as access point or mobile phone and the terminal aggregate the sensing data and upload them to the cloud server. From the viewpoint of analysis, the aggregated data are sequential data and the grouped sequence is a meaningful set of sequences because the group represents the owner\u27s information. However, most of the researches for sequential data analysis are specialized for the target data, and not focusing on the "grouped" sequences. In addition from the viewpoint of aggregation, it needs to prepare the special terminals as an access point. The preparation of the equipment takes labor and cost. To analyze the "grouped" sequence and aggregate them without any preparation, this paper aims to realize the analysis method for grouped sequences and to realize the aggregation environment virtually. For analysis of grouped sequential data, we firstly analyze the grouped sequential data focusing on the event sequences and extract the requirements for their modeling. The requirements are (1) the order of events, (2) the duration of the event, (3) the interval between two events, and (4) the overlap of the event. To satisfy all requirements, this paper focuses on the Hidden Semi Markov Model (HSMM) as a base model because it can model the order of events and the duration of event. Then, we consider how to model these sequences with HSMM and propose its extensions. For the former consideration, we propose two models; duration and interval hidden semi-Markov model and interval state hidden-semi Markov model to satisfy both the duration of event and the interval between events simultaneously. For the latter consideration, we consider how to satisfy all requirements including the overlap of the events and propose a new modeling methodology, over-lapped state hidden semi-Markov model. The performance of each method are shown compared with HSMM from the view point of the training and recognition time, the decoding performance, and the recognition performance in the simulation experiment. In the evaluation, practical application data are also used in the simulation and it shows the effectiveness. For the data aggregation, most of conventional approaches for aggregating the grouped data are limited using pre-allocated access points or terminals. It can obtain the grouped data stably, but it needs to additional cost to allocate such terminals in order to aggregate a new group of sequences. Therefore, this paper focus on "area based information" as a target of the grouped sequences, and propose an extraordinary method to store such information using the storage of the terminals that exist in the area. It realize the temporary area based storage virtually by relaying the information with existing terminals in the area. In this approach, it is necessary to restrict the labor of terminals and also store the information as long as possible. To control optimally while the trade-off, we propose methods to control the relay timing and the size of the target storage area in ad hoc dynamically. Simulators are established as practical environment to evaluate the performance of both controlling method. The results show the effectiveness of our method compared with flooding based relay control. As a result of above proposal and evaluation, methods for the grouped sequential data modeling and its aggregation are appeared. Finally, we summarize the research with applicable examples.電気通信大学201

    A Scalable Trust Management scheme for Mobile Ad Hoc Networks

    Get PDF
    Mobile ad hoc networks MANETs, have special resource requirements and different topology features, they establish themselves on fly without reliance on centralized or specialized entities such as base stations. All the nodes must cooperate with each other in order to send packets, forwarding packets, responding to routing messages, sending recommendations, among others, Cooperating nodes must trust each other. In MANETs, an untrustworthy node can wreak considerable damage and adversely affect the quality and reliability of data. Therefore, analyzing the trust level of a node has a positive influence on the confidence with which an entity conducts transactions with that node. This thesis presents a new trust management scheme to assign trust levels for spaces or nodes in ad hoc networks. The scheme emulates the human model which depends on the previous individual experience and on the intercession or recommendation of other spaces in the same radio range. The trust level considers the recommendation of trustworthy neighbors and their own experience. For the recommendation computation, we take into account not only the trust level, but also its accuracy and the relationship maturity. The relationship rationality -maturity-, allows nodes to improve the efficiency of the proposed model for mobile scenarios. We also introduce the Contribution Exchange Protocol (CEP) which allows nodes to exchange Intercessions and recommendation about their neighbors without disseminating the trust information over the entire network. Instead, nodes only need to keep and exchange trust information about nodes within the radio range. Without the need for a global trust knowledge. Different from most related works, this scheme improves scalability by restricting nodes to keep and exchange trust information solely with direct neighbors, that is, neighbors within the radio range. We have developed a simulator, which is specifically designed for this model, in order to evaluate and identify the main characteristics of the proposed system. Simulation results show the correctness of this model in a single-hop network. Extending the analysis to mobile multihop networks, shows the benefits of the maturity relationship concept, i.e. for how long nodes know each other, the maturity parameter can decrease the trust level error up to 50%. The results show the effectiveness of the system and the influence of main parameters in the presence of mobility. At last, we analyze the performance of the CEP protocol and show its scalability. We show that this implementation of CEP can significantly reduce the number messages

    Design and Evaluation of Security Mechanism for Routing in MANETs. Elliptic Curve Diffie-Hellman cryptography mechanism to secure Dynamic Source Routing protocol (DSR) in Mobile Ad Hoc Network (MANET).

    Get PDF
    Ensuring trustworthiness through mobile nodes is a serious issue. Indeed, securing the routing protocols in Mobile Ad Hoc Network (MANET) is of paramount importance. A key exchange cryptography technique is one such protocol. Trust relationship between mobile nodes is essential. Without it, security will be further threatened. The absence of infrastructure and a dynamic topology changing reduce the performance of security and trust in mobile networks. Current proposed security solutions cannot cope with eavesdroppers and misbehaving mobile nodes. Practically, designing a key exchange cryptography system is very challenging. Some key exchanges have been proposed which cause decrease in power, memory and bandwidth and increase in computational processing for each mobile node in the network consequently leading to a high overhead. Some of the trust models have been investigated to calculate the level of trust based on recommendations or reputations. These might be the cause of internal malicious attacks. Our contribution is to provide trustworthy communications among the mobile nodes in the network in order to discourage untrustworthy mobile nodes from participating in the network to gain services. As a result, we have presented an Elliptic Curve Diffie-Hellman key exchange and trust framework mechanism for securing the communication between mobile nodes. Since our proposed model uses a small key and less calculation, it leads to a reduction in memory and bandwidth without compromising on security level. Another advantage of the trust framework model is to detect and eliminate any kind of distrust route that contain any malicious node or suspects its behavior

    Trust and recommendations in mobile ad hoc networks

    No full text
    Recently several trust and reputation models have been proposed to enhance the security of mobile ad hoc networks. In these models, recommendations are circulated by forwarding explicit messages or introducing extra message headers. Apart from incurring additional overhead, the recommendations are prone to issues such as recommender's bias, honest-elicitation, and free-riding. In this paper, we propose a trust model to enhance the security of mobile ad hoc networks and to address the issues related to recommendations. The model uses only trusted routes for communication, and isolates malicious nodes depending on the evidence collected from direct interactions and recommendations. It deploys a novel approach for communicating recommendations such that they are free from recommender's bias, honest-elicitation, and free-riding. Simulation results confirm the effectiveness of our model.6 page(s
    corecore