Open Access   Article Go Back

Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network

Prachi Tiwari1 , S. Veenadhari2

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-3 , Page no. 584-590, Mar-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i3.584590

Online published on Mar 31, 2019

Copyright © Prachi Tiwari, S. Veenadhari . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Prachi Tiwari, S. Veenadhari, “Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.3, pp.584-590, 2019.

MLA Style Citation: Prachi Tiwari, S. Veenadhari "Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network." International Journal of Computer Sciences and Engineering 7.3 (2019): 584-590.

APA Style Citation: Prachi Tiwari, S. Veenadhari, (2019). Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network. International Journal of Computer Sciences and Engineering, 7(3), 584-590.

BibTex Style Citation:
@article{Tiwari_2019,
author = {Prachi Tiwari, S. Veenadhari},
title = {Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2019},
volume = {7},
Issue = {3},
month = {3},
year = {2019},
issn = {2347-2693},
pages = {584-590},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3884},
doi = {https://doi.org/10.26438/ijcse/v7i3.584590}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i3.584590}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3884
TI - Data link and Network Layer Attack Prevention in DTN Mobile Ad-hoc Network
T2 - International Journal of Computer Sciences and Engineering
AU - Prachi Tiwari, S. Veenadhari
PY - 2019
DA - 2019/03/31
PB - IJCSE, Indore, INDIA
SP - 584-590
IS - 3
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
360 223 downloads 108 downloads
  
  
           

Abstract

The nodes in Mobile Ad Hoc Network are mobile continuously moves in limited area and having fixed range of communication but it is possible to vary range according to requirement of functioning. The mobile nodes are energy dependent and consume energy in every commotion like sending packets, sensing neighbour and receiving. The attacker in network is consumes the valuable energy resource by flooding large amount of data packets to all mobiles unnecessary. In this research we proposed the security scheme for three attacks like Blackhole attack, Jamming attack and Vampire attack. The malicious functioning of attacker are different one is packet dropping and rest of two is flooding unwanted packets.. In this research work the proposed security scheme is identified the flooding status of jamming as well as Vampire attacker. The proposed scheme is collect the information of attacker on the basis of heavy flooding unnecessary energy consumption. The attacker information is also broadcast to other nodes to not communicate with attacker after blocking communication capability of nodes The Jamming attacker aim is to consume the resources at most of the time because of that the routing performance is affected. The proposed work is provides the reliable routing scheme to improve network performance in minimum energy cost. The minimum energy consumption enhances the possibility of communication, which enhance network lifetime. The performance of attack, existing scheme and proposed security scheme is evaluated through performance metrics like percentage of receiving, Overhead, data drop and Average energy consumption.

Key-Words / Index Term

Attack, Energy, flooding, Routing, Security, DTN

References

[1] Lalit Kulkarni, Debajyoti Mukhopadhyay and Jagdish Bakal “Analyzing Security Schemes in Delay Tolerant Networks” Proceedings of the International Conference on Data Engineering and Communication Technology, Springer Science Business Media Singapore 2017.
[2] T. Sasilatha, S. Vidhya and P. Suresh Mohan Kumar “Detection and Elimination of Black Hole and Grey Hole Attack on MANET” International Journal of Pure and Applied Mathematics Volume 116 No. 24 2017, 235-242.
[3] Sofia Anna Menesidou , Vasilios Katos , and Georgios Kambourakis “Cryptographic Key Management in Delay Tolerant Networks: A Survey” Future Internet 2017, 3, 26; doi:10.3390/fi9030026 Published: 27 June 2017.
[4] Signe Rüsch, Dominik Schürmann, Rüdiger Kapitza, Lars Wolf,“Forward Secure Delay-Tolerant Networking” CHANTS’17, October 20, 2017, Snowbird, UT, USA © 2017 Association for Computing Machinery.
[5] Feng Li,Yali Si,Ning Lu, Zhen Chen, and Limin Shen, “A Security and Efficient Routing Scheme with Misbehavior Detection in Delay-Tolerant Networks” Hindawi Security and Communication Networks Volume 2017, Article ID 2761486.
[6] Veerpal Kaur, Simpel Rani, “Prevention/Detection Methods of Black Hole Attack: A Review” Advances in Wireless and Mobile Communications. ISSN 0973-6972 Volume 10, Number 4 (2017), pp. 747-756.
[7] Sanjay Ramaswamy, Huirong Fu, Manohar Sreekantaradhya, John Dixon and Kendall Nygard “Prevention of Cooperative Black Hole Attack in Wireless Ad Hoc Networks”IEEE 2016.
[8] Vaishali Mittal, “Prevention and Elimination of Gray Hole Attack in Mobile Ad-Hoc Networks by Enhanced Multipath Approach” International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) Volume 4 Issue 5, May 2015.
[9] D. Boneh, X. Boyen, and E.-J. Goh. 2005. Hierarchical Identity Based Encryption with Constant Size Ciphertext. Springer, Berlin, Heidelberg, 440–456.
[10] R. Canetti, S. Halevi, and J. Katz. 2003. A Forward-Secure Public-Key Encryption Scheme. Springer, Berlin, Heidelberg, 255–271.
[11] M. D. Green and I. Miers. 2015. Forward Secure Asynchronous Messaging from Puncturable Encryption. In 2015 IEEE Symposium on Security and Privacy. 305–320.
[12] R. Ostrovsky, A. Sahai, and B. Waters. 2007. Attribute-Based Encryption with Non-Monotonic Access Structures. In ACM CCS ’07. 195–203.