You are on page 1of 8

JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617

HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 45

Per for mance Study of Appr oaches for Detecting Attacks in Ad


Hoc Wir eless Networ ks

Kashif Laeeq, Khalid Khan.

Abstract— The popularity graph of ad hoc networks are incredibly increasing with the increase of its utilization in all fields. No
messy wired physical infrastructure and other innumerable advantages made this technology the first choice in emergency,
disaster management, healthcare, education, business etc. some time ad hoc networks have to pay the price for their
vulnerable features. This new technology and its associated protocols have numerous loopholes which may be the honey pots
for attackers.This paper has focused three major areas of wireless communication i.e. ad-hoc network, mesh network and
sensor network. These networks are mostly at risk of denial of service (DoS) attacks initiated through compromised nodes or
intruders. To avoid such attacks some of cryptographic algorithms, key management schemes and security models are
proposed but the networks are still insecure. Our goal here is to investigate the major issues, attacks and challenges belonging
to these networks. Some proposed schemes are also discussed here that mitigate these issues with a comparative study on the
basis of their performances. In future we will analyze and compare the routing protocols in wireless ad-hoc networks.

Index Terms—Ad-hoc networks, routing protocol, security, wireless communication.

——————————  ——————————

1 INTRODUCTION

T HE deployment of ad hoc wireless networks are


quicker, low cost, and number of ease to use, move
the researcher to make sounder and robust com-
tion, and the detection of this malicious node is diffi-
cult. This type of attack is called inside attacks. It is
possible that an attacker attacks from outside the net-
munications. Wireless set up requires no messy wired work, called outside attacker. An outside attacker has
junction, just little time and cost makes it operational. no particular access to the network but only concernes
Due to these attractions, mostly wireless networks are in gathering sensitive data, breaching the privacy and
the first choice for war, emergency conditions, security, secrecy of data. In contrast an inside attacker’s goal is
educations or intelligence zone, but at the same time, to interrupt the functionality of the network and has
the communication over wireless media always vul- access to the encryption keys or other codes used by
nerable to attacks. Inherently the ad hoc wireless the network. Most of the time the intention of an attack
communications are prone to attacks and any node can is to disrupt the network communication; the most
be attacked from any direction [13]. During war or dis- frequent and dodgy attack, experienced by wireless ad
aster, the importances of ad hoc networks are vital, but hoc network is denial of service (DOS) attack. DOS is
the communication signals are subjected to jamming, forced by other fields, such as security, dependability,
interception and highly vulnerable to security attacks. performance and software engineering [20].
These issues create obstruction to the deployments of
ad hoc wireless networks. The wireless channels are Although there are number of schemes proposed to
completely defenseless to various security attacks [15]. secure the wireless communication but the technology
is still apprehensive and vulnerable to attacks. Nearly
Every nodes participating in mobile ad hoc network all the proposed solutions concentrate on specific secu-
act like a router. The dependability on nodes may dis- rity issues but pay no attention to others, those which
rupt the network. Some time a node within a network pull off low energy and memory utilization, compro-
involves in malicious activities without any victimiza- mise on the level of security. Majority of the protocols
associated with ad hoc networks are vulnerable, espe-
————————————————
cially on demand routing protocols, such as AODV, are
• Kashif Laeeq is with the Department of Computer Science, Federal Urdu
at high risk during route discovery [13]. Thus there is a
University of Arts, Science & Technology, Karachi, Pakistan. need for a model which combats all these challenges
• Khalid Khan is with the Department of Computer Science, College of Com- with low cost and high security.
puter Science and College of Engineering Karachi Institute of Economics
and Technology, Karachi, Pakistan.
In this paper some vital issues related to ad-hoc net-
works are studied and revealed some proposed solu-
tions for mitigating these issues. A comparative study
of these proposed schemes is finally provided that of-
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG

fers a new direction for researchers. low computation and reasonable level of security. Thus
low computational cryptographic such as symmetric
2 ISSUES AND PROBLEMS cryptography and threshold secrete sharing schemes
Wireless communication has emerged as a major may be use. RC pattern can be in between RR and CC
breakthrough in conventional wired communications. pattern. These three models fit in to group communi-
It has altered messy wired world into a smooth and cation models [2].
flexible ambiance. According to a well known adage,
there is no unmixed good in this world; execution of wire- Ana Paula [3] proposed a decentralized Intrusion De-
less network particularly ad-hoc network, sensor net- tection System (IDS) model that fits the demands and
work and mesh network carries various security and limitations of WSNs. The model is based on three
performance issues. These issues include: phases. Phase-1 perform data acquisition. Only those
messages are filtered and store which useful to the rule
2.1 Current Security Models and Prevailing application phase. Phase- 2 is rule application, each
Attacks: extracted messages from phase 1 is estimated accord-
Different performance, administration and manage- ing to a sequence of rules precise to each message type.
ment issues of a wireless network encountered due to If a message unsuccessful in one of the rules, failure
improper security model. Many security methods counters is incremented and discard the message, oth-
don’t guard against a number of prevailing threats. erwise message is discarded from data-structure list.
Therefore Wireless networks shows lack of satisfactory Intrusion detection is perform in Phase-3, that checks if
guarantees on security, during communications. Some round-failure value is greater than cumulative value or
of proposed solutions for these issues are discuss be- not, in case of greater value, then signal attack indica-
low: tion is generated [3].
Majority of at hand wireless network security models
are highly insecure and defenseless to active and pas- Sidra et al [4] defined distributed dynamically confi-
sive attackers. The hybrid Wireless Intrusion System gurable firewall architecture for Mobile Ad-hoc Net-
(WIDS) provides a model to combat the attackers. The works (MANETs). The model has three internal data
model is based on three phases; data-set generation, structures that are firewall table, Reject list & black list.
IDS creation and test phases. For data-set generation, Firewall table is used to maintain the entries of data
various types of files, for regular and attack types will flow for each new establish connection with five col-
be created. For IDS creation, a simple agent with five umns containing source & destination address, num-
modules is designed. The first module sniffs the traffic ber of packets arrived, threshold and life time of each
and sends it either Anomaly or Misuse detection en- entry. If number of packets crosses the threshold limit
gines. If inputs are not handled by both engines, it then incoming packets for that entry will be blocked by
sends it to probable attack module for more precise the firewall, which will be deleted from table if life
examination. If the attack is detected the engine call time exceeds. If for any entry in the firewall table,
the alarm module. Finally in test phase, used the data- number of packets arrived is greater than threshold
set collected in the first phase to test the wireless intru- and lifetime exceeds then it will be place it in the reject
sion detection agent in phase two [1]. list with double lifetime and threshold value will de-
crease. Blacklist hold entries of those nodes which
Due to distributed nature and short of globally trusted maintain its entry in the reject list five times [4].
central establishment, the WMNs shows lack of satis-
factory guarantees on security. Li Gao et al. [2] has deal Another security model for MANETs is proposed by
with low-computational and scalable key managing L.Prema [5], named Enhancement on Intrusion Detec-
model for WMNs. This key management model has tion Systems for Ad-hoc Networks (EIDAN). The EI-
three levels of key management, including key man- DAN architecture model has four logical components.
agement protocols for mesh router pattern (RR), mesh First component is Traffic Interception Module, con-
client pattern (CC) and mesh router & mesh client pat- fines the incoming traffic from the network & selects
tern (RC). RR pattern is required highest level of secu- which of these packets should be more examines.
rity, may use efficient cryptography such as PKI, two- Event Generation Module is accountable for abstract-
party Diffie-Hellman schemes. CC pattern is required ing the necessary information essential for the attack
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 47

analysis module. Attack Analysis module checks the cast the RREQs packet that goes by on all the ways
presence of attacks, if attack is present then send these from that source node. The RREQs received by target
malicious packets to counter measure module. Finally node, forwards the RREPs by using the reverse route.
the Counter Measure Module is responsible for taking If the RREPs arrive from the trustworthy intermediate
any further action on packets. Either the packets are node, starts to send data. Otherwise ask for further
dropped or taking some actions on malicious packets request. If the node is detected to be wicked node by
comes from the attack analysis module [5]. the two hop acknowledgement mechanism then to
provide solution to attack, perform secure message
transmission [7].

Ms. Divya [8] has proposed modified Hybrid Wireless


Mesh Protocol (HWMP), to overcome the issue of au-
thentication and integrity. Proposed routing protocol
guarantees that the communication between any two
ends should be secure enough. HWMP routing infor-
mation element comprises of two types of fields, mut-
able and non-mutable. In customized HWMP the exist-
ing key allocation is used and mutable fields are valid
Figure 1: Enhancement of Intrusion Detection System for in the hop-by-hop manner using the hash tree concept.
AD HOC Networks [5].
To protect non-mutable fields symmetric encryption is
2.2 Current Wireless Protocols and Their used [8].
Limitations:
The wireless communication survivability relates to The reliable transport layer protocols for wireless
the protection mechanism and robustness of their pro- communications are not ensure reliability in harsh en-
tocols. Majority of protocols associated with wireless, vironment. Pump slowly Fetch Quickly Protocol
prone to attacks especially in hostile environments. doesn’t deal with the lost full message problem. Also
Intruder easily breaks their security schemes. Some of nodes cancel their scheduled transmission of given
proposed solutions for these issues are discuss below: fragment if they listen by their neighbor that the frag-
ment being transmitted 4 times. Weaknesses in Distri-
Current communication protocols of routing, MAC
buted TCP Caching is if a SACK list several lost frag-
and physical layers are not fulfilling major communi-
ments, so an invader can forge and infuse another
cation issues in WMNs. Sahil Seth et al. [6] studied and
SACK that acknowledges all lost fragments. With this
suggested to redesign the protocols at each layer, keep-
particular packet, he can provoke several fragment
ing current research issues in mind. The author has
losses. Reliable Bursty Convergecast protocol is sup-
deduced the research issues of physical layer as new
ported block ACK; it is probable to acknowledge each
wideband transmission scheme is required to achieve
fragment piled up by a node in one ACK. Upon the
high transmission rate. New signal processing algo-
reception of packet, the node will fully empty its cache,
rithms are required; optimize the hardware design so
which can direct to fragment losses with high probabil-
as to decrease cost. The MAC layer issues are describe
ity [9].
as an effective channel allocation in multi-hop is
needed. Advanced bridging functions must be devel-
Dr.Sami et al [10] defined Path Redundancy based Se-
oped for heterogeneous environment in MAC layer.
curity Algorithm (PRSA) for securing routing proto-
The current research issues in routing layer are de-
cols in WSNs. The PRSA algorithm first read network
scribe as the scalable routing is a critical requirement
topology and find the optimum routing path. Check
for WMNs. Lightweight but efficient routing protocols
for disjoint paths. If no disjoint path found, remove
are required. Integrate routing and network coding is
every other node in the path and its link otherwise re-
still a challenge for researchers [6].
move the nodes of previous path. Now select a sus-
pected node and removes the suspected node and its
Multicast protocols for ad hoc networks undergo se-
links. Find optimum routing path, if number of routing
curity challenges. In [7], P.Sankareswary proposed a
paths less than the maximum numbers of routing path,
security extension to deal with the selfish nodes attack
on MAODV. He explains that, the Source node broad-
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG

then increment number of paths and again check for


disjoint paths [10]. Intrusion Detection using Anomaly Detection (IDAD)
scheme is proposed to handle Black hole attacks [13].
2.3 Security Issues and Attacks in Wireless The Source node broadcasts route request then receive
Communications route replay. If route replay is different from audit da-
Attack is a crack to achieve illegal access to resources, ta, save route to routing table and start to sending
packets while the size of buffer is not zero. But if route
or the attempt to cooperation reliability, availability, or
replay is same as audit data, discard route replay and
confidentiality [20]. As the deployment of wireless check for another route replay. The pre-collected set of
networks are not follow any particular infrastructure, glitch activities, termed as audit data. The audit data is
due to the flexible topology wireless communication composed and is supply to the IDAD system that is
suffer varieties of security attacks. Some of these at- competent to evaluate every action of a host with audit
data on a fly. If any action of a host be alike to the ac-
tacks are as follows: tions listed in the audit data, then the IDAD system
2.3.1 Wormhole Attack: separates the particular node by forbidding further
interaction [13].
In a wormhole attack, adversaries collaborate to offer a
low-latency side-channel for communication. The S.Bajwa and Khalid Khan et al. [14] has proposed
wormhole attack can disrupt the wireless networks, GBHASM scheme for mobile ad-hoc networks. The
particularly location-based wireless security system model is based on two components, the first compo-
and ad-hoc network routing protocols. Few proposed nent has the explanation regarding how new node will
become a part of network also performs the operation
solutions are discussed below:
of communication. Server entertains request packet
from new joining node. It responds with relationship
Mahdi Taheri et. al [11] proposed a mechanism named acknowledgement to node and stay for the approval
Multipath Routing, for detecting and defending from the node. If node doesn’t replay within a time
against wormhole attacks. He considers two types of then the server rejects the joining request if not it
channel, one for signaling with one link and other for throws its information. The received information as of
user data with n-1 link. The original message is di- new-joining node is kept in the database also allocates
vided into n-1 parts with unique identifier. Generate a Node Code (NC) Pkk1 and Pkk2. The second compo-
random number X such that 1<X<= (n-1), to be sent on nent handles the communication action within the
one of n-channel. The codes parts in pairs using XOR network. Later than becoming a part of the network,
technique associated to X. Every arrangement is sent node make request for shortest path through pkk2
over one of the channel, the Xth part is sent in simple with packet. Each node will match pkk1 to pkk2, if its
text that will be the begin point for receiver to uncover key matches within a time than the information will be
other parts [11]. released, otherwise time to live (TTL) of packet, force it
to become meaningless [14].
Other proposed scheme for the same problem is
Wormhole Attack Prevention (WAP) [12]. In this 2.3.3 Flooding Attack:
scheme neighbor node monitoring is used to find out A flooding attack overcomes a victim’s inadequate re-
the neighbors. Suppose node A sends RREQ, which sources, whether bandwidth, memory or processing
initiates a wormhole prevention timer, node B attains cycles. Majority of the reactive protocols can easily get
the RREQ, B have to broadcast to its neighbors as B is flooding attacks during their route finding process.
not a target. A check whether the RREQ arrives at Few proposed schemes for handling this attack, are
within the timer. If A obtains the message after the ti- discussing below.
mer ends, it considers B or one of B’s next nodes may
be wormhole nodes. In order to keep away from In [15] defined a scheme based on three threshold val-
wormhole, nodes watch the malicious activities of ues i.e. friends, acquaintances & strangers. If a node
neighbors and maintain it into their own neighbor sent or received plenty of messages to or from any
node table [12]. node X, then it’s consider as friend node of X & put the
highest value of threshold. If a node sent/received few
2.3.2 Black-hole Attack: messages from node X, consider this node as acquain-
The wicked node abuse the ad-hoc routing protocol tance and place it threshold value less than friend. And
such as AODV, to announce itself as having a legiti- if a node never sent/received any message to/from
mate route to a destination node, although the route is node X, its consider as stranger and put its threshold
false, with the objective of interrupting and pertaining value very low. Now suppose a node sends RREQ to
to the packets that never forward. Black-hole attacks its friend node, if RREQ value is less than the maxi-
especially disrupt the routing protocols to upsets net- mum threshold value, then RREQ is forwarded other-
work performance and reliability. Few techniques are wise it discarded. If a node sends RREQ to its acquain-
discussed below, to mitigate Black hole attack.
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 49

tance node, if RREQ value is less than its threshold, the if found legitimate, they start to search their AMTTs,
RREQ forwards otherwise discards. Same rule will be and put equivalent item’s validity indication as 1 or
applied in case of Stanger node. The threshold values else they discard this RREP. When two nodes finish
are considered as friend > acquaintance > stranger [15]. their communication, source node will send RANC
(route announcement) to other intermediate nodes, all
Ping Yi et al. [16] Proposed Flooding Attack Prevention nodes receives RANC will delete corresponding items
(FAP), a general defense against the Ad Hoc Flooding in their AMTTS table [18].
Attack. The scheme based on neighbor suppression.
The main idea of neighbor suppression is that each Flooding attack mitigation scheme present [19] de-
neighbor calculates the rate of RREQ originated by scribe as for every node, it observes the neighbor’s
intruder. If the rate exceeds some threshold, all neigh- packets generated during an interval. The Packets are
bors will not receive and forward packets from intrud- dropped if the rates of transmission packets are ex-
er. Every node has to maintain two tables Rate-RREQ ceeded from threshold limit i.e. ‘α’. But if the same
& Blacklist. The Rate-RREQ has two columns: Node-ID neighbor exceeds ‘α’ by blacklist-threshold ‘β’ then it is
and RREQ-time. If a node receives a RREQ, it looks up consider as flooding node. Now put this node to black-
the node ID in the table of Rate-RREQ, to ensure who list as a flooder and discarded all packets comes from
is requesting. Find node ID and increment RREQ-time flooded neighbor node. The node continuous monitors
field by 1. If RREQ-time is greater than the threshold the behavior of blacklisted neighbor node in the suc-
value, put node ID into Blacklist [16]. cessive periods. The blacklisted node has to show gen-
tle behavior for ‘γ’ interval or whitelist-threshold to
As in AODV the node set outs RREQ packet according turn into white-listed. Given the blacklisted neighbor is
to FIFO rule. In flooding attack prevention scheme experienced to be gentle, the observing node then whi-
[17], the FIFO has changed with rule of priority. Nodes telists the neighbor and starts to forward the packets
maintain the priority & threshold for its neighbor for the neighbor [19].
node. The node priority is inversely proportion with
RREQ frequency. If RREQ frequency of attacker in- 2.3.4 DOS Attack:
creases by threshold value, the node will not entertain Denial of service attack can attempt to flood a network,
further RREQ from the attacker node. This technique is thereby preventing legitimate network traffic and pre-
called Neighbor Suppression, which uses to mitigate vent a particular individual from accessing a service.
RREQ flooding attack. For data flooding attack, path With the inherent resource limitations and vulnerabili-
cutoff scheme is uses. The attacker has established a ties of WSN devices, they can easily catch attacks spe-
path from the invader to victim node ahead. Once the cially Denial-of-Service (DOS) attack.
victim locates the DATA Flooding Attack, the path can
be cut off from the attacker [17]. In [20] author survey different attack especially DOS
attack to discover the attacker, his capabilities, purpose
of the attack and the end result. He studied that Jam-
ming is intentional intrusion with radio reception to
deny the target. Spread-spectrum techniques can be
used to overcome jamming problem. The intruder can
damage, destroy or tamper the sensor nodes, camouf-
laging the packaging & using low-probability of inter-
cept radio techniques, can mitigate these problems. An
attacker can deliberately cause collisions, error correct-
ing codes can be use to avoid attack. In selective for-
Fig. 2: neighbor nodes isolate attacker [17] warding sensor device can only neglect to forward cer-
tain messages, multiple disjoint routing paths and di-
S. Li et al. [18] proposed Avoiding Mistaken Transmis- versity coding can be use to overcome this problem. In
sion Table (AMTT) scheme to combat Flooding attack. wormhole attack, enemies collaborate to offer a low-
Each node establishes an AMTT table to record re-
latency side-channel for communication packets are
ceived RREQ packages and other fields. When one
node wants to send package to any other node, it totally controlled by these two adversaries. Packet
floods RREQ package. Each node receiving this RREQ leashes scheme can be use to overcome this problem
fills the fields of its AMTT table, sets the RREQ Num [20].
field as 1. Now whenever receives a RREQ with the
same node, the RREQ Num value increases by 1. The The following table provides a dash board in under-
destination node receive RREQ, it fills AMTT table &
sends RREP package. Other node checks it validity and standing the effectiveness of above IDS schemes.
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG

Table 1. Comparitive Study of Different IDS Schemes in Ad Hoc Networks


Attributes of an ideal Intrusion Detection System in Ad Hoc Networks
Proposed Scheme Overheads Fault-tolerant Scalability Types of attacks detect Simulation

Wireless Intrusion Detection Yes. The use of agents Yes Yes Impersonation, net- Yes. using
system (WIDS) [Ref. 1] will slow down the work discovery, man-in- the Yazd
communication. the-middle, DOS. university
test bed
Distributed dynamically confi- Yes. To maintain extra No. Single point of Yes Data flooding attacks No.
gurable firewall architecture [4] attributes of a table. failure possible
Enhancement on Intrusion De- No. without interfer- Yes Yes Resource Consumption Yes.
tection Systems for Ad-hoc ing routing operations. Attacks, Packet Drop- Using NS-2
Networks (EIDAN) [5] ping attacks, Fabrica-
tion Attack.
Security extension to deal with No. Scheme has no yes yes Dropping of data pack- Yes.
the selfish node attack [7] cryptography or ets, selfish behavior of Using NS-2
agents. nodes.
Multipath Routing [11] Yes. Multipath in- Yes Yes Wormhole attack Yes.
creases transmission Using NS-2
overhead.
Wormhole Attack Prevention No. scheme has no Yes Yes Wormhole attack Yes.
(WAP) [12] special hardware or Using
cryptography. only QualNet
energy inefficient
Intrusion Detection using Ano- No. scheme minimizes Yes Yes black hole attack Yes.
maly Detection (IDAD) scheme the number of extra Using NS-2
[13] routing packets.
The extent of friendship be- No. scheme increases No. malicious pack- No Flooding attack No. Only
tween the nodes [15] throughput ets are still present in used AODV
network protocol.
Flooding Attack Prevention Yes. Scheme has little No. fail to resist cor- yes Ad-hoc Flooding attack Yes.
(FAP) [16] overload. porative work of two Using NS-2
or more attacking
nodes
Avoiding Mistaken Transmission Yes. The use of tables Yes. But within li- No. fail to Flooding attack No
Table(AMTT) [18] will slow down the mited links. work on
communication more link
process.
Novel technique to deal with No. Yes yes Flooding attack Yes.
flooding attacks [19] Using NS-2

4 CONCLUSION AND FUTURE WORK tion attacks but still have limitations which raise ques-
tions on their usability. The protocols associated with
In this paper, we investigate some very common but
MANETs require more research; especially reactive
challenging issues experienced by ad-hoc wireless
protocols may be traped by intruders at the time of
communication. We have divided our studies into
route discovery process. Our comparative study on
three sub-domains i.e. Security Models, Vulnerability
the basis of proposed IDS, may provide a direction and
in Current Protocols and Attacks. Security attacks are
thinking towards solution space. The role of this paper
major issue of ad hoc networks which can be mitigated
is to spell out the severity of current security chal-
by adopting some proposed schemes. Here we ex-
lenges and other correlated issues in ad hoc wireless
plored the proposed methodologies and security
communications.
schemes that guard against large number of attacks
including DOS, Wormhole, Blackhole and Flooding
attacks. Indeed these schemes are effective for detec-
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG 51

• Future research in the area of vulnerabilities in [9] Buttyan, L.; Csik, L.: “Security Analysis of Reliable Transport
Layer Protocols for Wireless Sensor Networks” Pervasive Com-
current security models in wireless networks
puting and Communications Workshops (PERCOM Workshops),
would concentrate on intelligent agents to en- 2010 8th IEEE International Conference, Publication Year: 2010 ,
hance the precision of intrusion detection rate Page(s): 419 - 424
and replace static threshold values with dy- [10] Al-Wakeel, S.S.; Al-Swailemm SA.: “PRSA: A Path Redundancy
namic values. Based Security Algorithm for Wireless Sensor Networks” Wire-
• Future research in the area of current wireless less Communications and Networking Conference, 2007.WCNC
2007. IEEE , Publication Year: 2007 , Page(s): 4156 - 4160
protocols would concentrate on higher trans-
[11] Taheri, Mahdi; Naderi, Majid; Barekatain, Mohammad Bagher:
mission with low-cost, flexible and lesser
“New Approach for Detection and defending the Wormhole
energy consumption, which is still a challeng- Attacks in Wireless Ad Hoc Networks” Electrical Engineering
ing open issue. Also all current intrusion de- (ICEE), 2010 18th Iranian Conference on, 2010 , Page(s): 331 - 335
tection schemes discover attacks only by in [12] Sun Choi; Doo-young Kim; Do-hyeon Lee; Jae-il Jung: “WAP:
view of the single layer but no robust intrusion Wormhole Attack Prevention Algorithm in Mobile Ad Hoc
detection method exists for wireless mesh en- Networks” Sensor Networks, Ubiquitous and Trustworthy Compu-
ting, 2008. SUTC '08. IEEE International Conference ,2008 pp.343 -
vironments. 348
• Future research in the area of security issues
[13] Alem, Yibeltal Fantahun; Xuan, Zhao Cheng: “Preventing Black
and attacks would concentrate on network- Hole Attack in Mobile Ad-hoc Networks Using Anomaly De-
based IDS as majority of proposed IDS uses tection” Future Computer and Communication (ICFCC), 2010 2nd
host-based IDS schema. International Conference , 2010 , Page(s): V3-672 - V3-676
[14] Shahid Shehzad Bajwa, M. Khalid Khan:“Grouped Black hole
REFERENCES Attacks Security Model(GBHASM) for Wireless Ad-Hoc Net-
works” Computer and Automation Engineering (ICCAE), 2010 The
[1] Haddadi, F.; Sarram, M.A: “Wireless Intrusion Detection Sys-
2nd International Conference Vol.1 , 2010 pp. 756-760
tem Using a Lightweight Agent”computer and network technology
(ICCNT), second international conference on digital object identifi- [15] Revathi Venkataraman, M. Pushpalatha, and T. Rama Rao,
er,2010 pp.84-87 SRM University:“ Performance Analysis of Flooding Attack
Prevention Algorithm in MANETs” worldacademy of science, en-
[2] Li Gao; Chang, E.; Parvin, S.; Song Han; Dillon, T: “A Secure
gineering and technology , 2009
Key Management Model for Wireless Mesh Networks” Ad-
vanced Information Networking and Applications (AINA), 2010 24th [16] Ping Yi; Zhoulin Dai; Yiping Zhong; Shiyong Zhang:“ A New
IEEE International Conference on Digital Object Identifier, 2010 Routing Attack in Mobile Ad Hoc Networks” International jour-
pp.655 – 660 nal of information technology Vol. 11 No.2

[3] Ana Paula R. da Silva. Marcelo H.T. Martins. Bruno P.S. Rocha. [17] Ping Yi; Zhoulin Dai; Yiping Zhong; Shiyong Zhang: “Resisting
Antonio A.F. Loureiro: “Decentralized Intrusion Detection in Flooding Attacks in Ad-hoc Networks” Information Technology:
Wireless Sensor Networks” Q2SWinet, 05, October 13, 2005, Coding and Computing, 2005. ITCC 2005. International Conference ,
Montreal, Quebec, Canada. ACM, 2005 2005 Page(s): 657 - 662 Vol. 2

[4] Sidra Akram, Izza Zubair, M. Hasan Islam: “Fully Distributed [18] Shaomei Li; Qiang Liu; Hongchang Chen; Mantang Tan.: “A
Dynamically Configurable Firewall to Resist DOS Attacks in New Method to Resist Flooding Attacks in Ad Hoc Networks”
MANET” Networked Digital Technologies, 2009. NDT '09. First In- Wireless Communications, Networking and Mobile Computing,
ternational Conference on Digital Object Identifier, 2009 pp.547 - 2006. WiCOM 2006.International Conference, 2006 , Page(s): 1 – 4
549 [19] Balakrishnan, V.; Varadharajan, V.; Tupakula, U.; Moe, M.E.G.:
[5] Rajeswari, L. Prema; Annie, R. Arockia Xavier; Kannan, A: “Mitigating Flooding Attacks in Mobile Ad-hoc Networks Sup-
“Enhanced Intrusion Detection Techniques for Mobile Ad Hoc porting Anonymous Communications” Wireless Broadband and
Networks” Information and Communication Technology in Electric- Ultra Wideband Communications, 2007. AusWireless 2007. The 2nd
al Sciences (ICTES 2007), 2007. ICTES. IET-UK International Con- International Conference, 2007 , Page(s): 29 – 29
ference , 2007 , Page(s): 1008 - 1013 [20] Anthony D. Wood and John A.Stankovie..: “A Taxonomy for
[6] Seth, S.; Gankotiya, A.; Jindal, A.: “Current State of Art Re- Denial-of-Service Attacks in Wireless Sensor Networks” Com-
search Issues and Challenges in Wireless Mesh Networks” puter Engineering and Applications (ICCEA), 2010 Second Interna-
Computer Engineering and Applications (ICCEA), 2010 Second In- tional Conference 2010 , Page(s): 199 – 203
ternational Conference 2010 , Page(s): 199 – 203
[7] Sankareswary, P.; Suganthi, R.; Sumathi, G.: “Impact of Selfish AUTHORS’ PROFILES
Nodes in Multicast Ad-hoc on demand Distance Vector Proto-
col” Wireless Communication and Sensor Computing, 2010. Kashif Laeeq is a lecturer at the department of
ICWCSC 2010. International Conference, 2010 , Page(s): 1 - 6 Computer Science in Federal Urdu University of
[8] Bansal, Divya; Sofat, Sanjeev.: “Securing IEEE 802.11 based Arts, Science & Technology, Karachi. He ob-
Hybrid Wireless Mesh Networks” E-Health Networking, Digital tained his first master degree (M.Sc) in Mathe-
Ecosystems and Technologies (EDT), 2010 International Conference matics from University of Karachi and did his
on Volume: 1, Publication Year: 2010 , Page(s): 431 – 435 second master (MCS) in computer science from
JOURNAL OF COMPUTING, VOLUME 3, ISSUE 2, FEBRUARY 2011, ISSN 2151-9617
HTTPS://SITES.GOOGLE.COM/SITE/JOURNALOFCOMPUTING/
WWW.JOURNALOFCOMPUTING.ORG

the same University. He is also doing MS in computer networking &


telecommunication from PAF-KIET Karachi. Currently he has sub-
mitted his research paper on the topic of wireless security in IEEEP
conference. His area of interest is computer networking, datacom-
munication and wireless communication specially MANETs. His
major area of research is attacks on MANETs.

Khalid Khan is a director MS program in


College of Computer Science and College of
Engineering Karachi Institute of Economics
and Technology, Karachi. He has obtained
master degree in computer science (MCS),
MBA, MS and his Ph.D work is in final stage.
He also teaches different master level subjects.
He has published numerous papers in different conferences and
journals. His area of interest is wireless communication, MANET,
and network security.

You might also like