SlideShare a Scribd company logo
1 of 3
Download to read offline
IJSRD - International Journal for Scientific Research & Development| Vol. 1, Issue 2, 2013 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 59
Detecting Wormhole Attack in Mobile Ad-hoc Networks: A Survey
Mayur Panchal1
Chirag Pandya2
Abstract— A Mobile Ad Hoc Network (MANET) is a self
organizing, infrastructure less, multi-hop network. The
wireless and distributed nature of MANETs poses a great
challenge to system security designers. Ad hoc networks are
by nature very open to anyone. Anyone with the proper
hardware and knowledge of the network topology and
protocols can connect to the network. This allows potential
attackers to infiltrate the network and carry out attacks on its
participants with the purpose of stealing or altering
information. A specific type of attack, the Wormhole attack
does not require exploiting any nodes in the network and
can interfere with the route establishment process. It does
not require any cryptographic primitives. This attack targets
specifically routing control packets, the nodes that are close
to the attackers are shielded from any alternative routes with
more than one or two hops to the remote location. All routes
are thus directed to the wormhole established by the
attackers. The entire routing system in MANET can even be
brought down using the wormhole attack.
I. INTRODUCTION
A mobile ad hoc network is comprised of mobile
hosts that can communicate with each other using wireless
links. It is also possible to have access to some hosts in a
fixed infrastructure, depending on the kind of mobile ad hoc
network available. Some scenarios where an ad hoc network
can be used are business associates sharing information
during a meeting, emergency disaster relief personnel
coordinating efforts after a natural disaster such as a
hurricane, earthquake, or flooding, and military personnel
relaying tactical and other types of information in a
battlefield.
MANETs are originally motivated by military
applications such as border surveillance and battlefield
monitoring. Today MANET can be used in many civilian
applications, including home automation, healthcare, traffic
control and habitat/environment monitoring. Basic security
services of MANET include authentication, confidentiality,
integrity, non repudiation and availability. Tunneling attack
does not require exploiting any nodes in the network and
can interfere with the route establishment process. By the
versatile nature of their application domain, mobile ad hoc
networks are very likely to be often deployed in hostile
environments. Due to numerous constraints such as, lack of
infrastructure, dynamic topology and lack of pre-established
trust relationships between nodes, most of the envisioned
routing protocols for ad hoc networks are vulnerable to a
number of disruptive attacks.
II. GENERAL DESCRIPTION OF ROUTING ATTACKS
Routing is a very important function in MANETS. It can
also be easily misused, leading to several types of attack.
Routing protocols in general are prone to attacks from
malicious nodes. These protocols are usually not designed
with security in mind and often are very vulnerable to node
misbehavior. This is particularly true for MANET routing
protocols because they are designed for minimizing the level
of overhead and for allowing every node to participate in the
routing process. Making routing protocols efficient often
increases the security risk of the protocol and allows a single
node to significantly impact the operation of the protocol
because of the lack of protocol redundancy. Below are some
examples of attacks that can be launched against MANET
routing protocols.
Black Hole AttackA.
In this attack, a malicious node uses the routing protocol to
advertise itself as having the shortest path to the node whose
packets it wants to intercept. The attacker will then receive
the traffic destined for other nodes and can then choose to
drop the packets to perform a denial-of-service attack, or
alternatively use its place on the route as the first step in a
man-in-the-middle attack by redirecting the packets to nodes
pretending to be the destination.
SpoofingB.
A node may attempt to take over the identity of another
node. It then attempts to receive all the packets destined for
the legitimate node, may advertise fake routes, and so on.
This attack can be prevented simply by requiring each node
to sign each routing message (assuming there is a key
management infrastructure). Signing each message may
increase the bandwidth overhead and the CPU utilization on
each node.
Modifying Routing Packets in TransitC.
A node may modify a routing message sent by another node.
Such modifications can be done with the intention of
misleading other nodes. For example, sequence numbers in
routing protocols such as AODV are used for indicating the
freshness of routes. Nodes can launch attacks by modifying
the sequence numbers so that recent route advertisements
are ignored.
Packet DroppingD.
A node may advertise routes through it to many other nodes
and may start dropping the received packets rather than
forwarding them to the next hop based on the routes
advertised. Another variation of this attack is when a node
drops packets containing routing messages. These types of
attacks are a specific case of the more general packet
dropping attacks.
Selfish NodesE.
Routing in MANET depends on the willingness of every
node to participate in the routing process. In certain
situations nodes may decide not to participate in the routing
process. For example, nodes may do that in order to
conserve battery power. If several nodes decide to do that
then the MANET will break down and the network will
Detecting wormhole attack in Mobile Ad-hoc Networks: A survey
(IJSRD/Vol. 1/Issue 2/2013/0003)
All rights reserved by www.ijsrd.com 60
become inoperable. Certain protocols have been proposed
for encouraging nodes to participate in the routing process.
Wormhole AttackF.
In this attack adversaries can collude to transport routing
and other packets out of band (using different channels).
This will interfere with the operation of the routing
protocols.
Rushing AttackG.
In this case, an adversary can rush some routing packets
towards the destination, leading to problems with routing.
Among all this attack, wormhole attack is very hard
to detect because it does not require any cryptographic
break. Without knowing any security material am attacker
can launch the attack.
III. DEMONSTRATION OF A WORMHOLE ATTACK
Figure.1 Demonstration of a wormhole attack.
A typical Tunneling attack requires two or more attackers -
malicious nodes - who have better communication resources
than regular sensor nodes. The attacker creates a low-latency
link (i.e. high-bandwidth tunnel) between two or more
attackers in the network. Attackers promote these tunnels as
high-quality routes to the base station. Hence, neighboring
sensor nodes adopt these tunnels into their communication
paths, rendering their data under the scrutiny of the
adversaries. Once the tunnel is established, the attacker
collect data packets on one end of the tunnel, sends them
using the tunnel (wired or wireless link) and replays them at
the other end as shown in fig.1. Wormholes are hard to
detect because the path that is used to pass on information is
usually not a part of the actual network. Interestingly, a
wormhole itself does not have to be harmful; for it usually
lowers the time it takes for a package to reach its
destination. But even this behavior could already damage
the operation, since wormholes fake a route that is shorter
than the original one within the network; this can confuse
routing mechanisms which rely on the knowledge about
distance between nodes.
IV. RELATED WORK
In an ad hoc network, several researchers have worked on
pretending and detecting wormhole attacks specifically. To
defend against them, some efforts have been put on
hardware design and signal processing techniques. Some of
the techniques we have studied are as follows:
Using Secure LocalizationA.
Lazos et al. [1] has used a Local Broadcast Key (LBK)
based method to set up a secure adhoc network against
wormhole attacks. In other words, there are two kinds of
nodes in their network: guards and regular nodes. Guards
access the location information through GPS or some other
localization method and continuously broadcast location
data. Regular nodes must calculate their location relative to
the guards’ beacons, thus they can distinguish abnormal
transmission due to beacon retransmission by the wormhole
attackers. All transmissions between node pairs have to be
encrypted by the local broadcast key of the sending end and
decrypted at the receiving end. In addition, special
localization equipment has to be applied to guard nodes for
detecting positions.
Using Two-hop Routing InformationB.
Khalil et al [2] propose a protocol for wormhole attack
discovery in static networks. In this approach, once
deployed, nodes obtain full two-hop routing information
from their neighbors. While in a standard ad hoc routing
protocol nodes usually keep track of their neighbors are, in
this approach they also know who the neighbors’ neighbors
are, they can take advantage of two hop, rather than one-
hop, neighbors’ information. This information can be
exploited to detect wormhole attacks. Also, nodes observe
their neighbors’ behavior to determine whether data packets
are being properly forwarder by the neighbor.
Packet Leash ApproachC.
Another approach to detect closed wormholes is Packet
Leash, which was proposed by Hu, Perrig and Johnson [3].
The leash is the information added into a packet to restrict
its transmission distance. In the geographical leashes, the
location information and loosely synchronized clocks
together verify the neighbor relation. Each node, before
sending a packet, appends its current position and
transmission time to it. The receiving node, on receipt of the
packet, computes the distance to the sender and the time it
took the packet to traverse the path. The receiver can use
this distance anytime information to deduce whether the
received packet passed through a wormhole or not. In
temporal leashes, the packet transmission distance is
calculated as the product of signal propagation time and the
speed of light. In Temporal Leashes, all nodes are required
to maintain a tightly synchronized clock but do not rely on
GPS information.
Using Directional AntennaD.
Hu and Vans propose a solution to wormhole attacks for ad
hoc networks in which all nodes are equipped with
directional antennas in [4]. In this technique, nodes use
specific ‘sectors’ of their antennas to communicate with
each other. Each couple of nodes has to examine the
direction of received signals from its neighbor. Hence, the
neighbor relation is set only if the directions of both pairs
match. This extra bit of information makes wormhole
discovery and introduces substantial inconsistencies in the
network, and can easily be detected. The adoption of
directional antenna by mobile devices can raise the security
levels.
Hop Count Analysis MethodE.
The method of detecting wormhole using hop count analysis
is presented by Shang, Laih and Kuo in [5]. This method
Detecting wormhole attack in Mobile Ad-hoc Networks: A survey
(IJSRD/Vol. 1/Issue 2/2013/0003)
All rights reserved by www.ijsrd.com 61
selects routes and avoids the wormhole resulting in low cost
and overhead. It does not identify the wormhole, but simply
avoids it. Author has proposed multipath routing protocol to
avoid wormhole attacks based on a hop-count analysis
scheme. It is a highly efficient protocol which does not
require any special supporting hardware. The protocol is
designed to use split multipath routes, so the transmitted
data is naturally split into separate route. An attacker on a
particular route cannot completely intercept (and subvert)
the content. The proposed scheme has high efficiency and
very good performance with low overhead. In addition, this
scheme does not require additional hardware or impractical
assumptions of the networks. Hence, it can be directly used
in MANET.
Trust Based ApproachF.
Jain and Jain [6] present a novel trust-based scheme for
identifying and isolating nodes that create a wormhole in the
network. This scheme does not require any cryptographic
means. In this method, trust levels are derived in
neighboring nodes based upon their sincerity in execution of
the routing protocol. This derived trust is then used to
influence the routing decisions. If the trust level is below
threshold level then the node is declared as compromised
node. All the nodes stop communication with this node.
Time and Trust Based ApproachG.
Ozdemir et al. [7] proposed a time and trust-based
wormhole detection mechanism. The proposed technique
combines a time-based module with a trust-based module to
detect compromised nodes that send false information.
These two systems run in parallel. Time-based module acts
in three steps: in the first step, neighboring nodes are
specified for each node. In the second step each node finds
the most appropriate path to the base station. Finally, in the
third step, the algorithm investigates whether there is
wormhole in the network. Malicious nodes on the path can
mislead the time-based module by providing incorrect
information. To prevent this problem, trust-based module
constantly observes the first module and calculates trust
values of neighbor nodes. These values are used to modify
the path next time.
V. CONCLUSION
Security is very crucial for MANET. Wormhole is very
dangerous compared to all the possible attacks on MANET
because it does not require any cryptographic secret and
completely disturb the routing process. Many solutions
have been proposed to detect the wormhole attack but still it
is an active research area.
REFERENCES
[1] Lazos, L.; Poovendran, R.; Meadows, C.; Syverson, P.;
Chang, L.W. Preventing Wormhole Attacks on Wireless
Ad Hoc Networks: A Graph Theoretic Approach. In
IEEE WCNC 2005, Seattle, WA, USA, 2005; pp. 1193–
1199.
[2] Khalil, S. Bagchi, and N. B. Shroff. LITEWORP: A
lightweight countermeasure for the wormhole attack in
multihop wireless networks. In Dependable Systems and
Networks (DSN), pages 612–621, Jun 2005.
[3] Hu, Y.C.; Perrig, A.; Johnson, D.B. Wormhole Attacks
in Wireless Networks. IEEE J. Sel. Area Comm. 2006,
24, 370–380.
[4] L. Hu and D. Evans. Using directional antennas to
prevent wormhole attacks. In Proceedings of the Network
and Distributed System Security Symposium. 2004
[5] Jen S.-M.; Laih C.-S.; Kuo W.-C. A Hop-Count Analysis
Scheme for Avoiding Wormhole Attacks in MANET.
Sensors. 2009.
[6] Shalini Jain and Dr.Satbir Jain. Detection and prevention
of wormhole attack in mobile adhoc networks.
International Journal of Computer Theory and
Engineering, Vol. 2, No. 1 February, 2010
[7] S. Özdemir, M. Meghdadi, and Ý. Güler. "A time and
trust based wormhole detection algorithm for wireless
sensor networks," (manuscript in Turkish), in 3rd
Information Security and Cryptology Conference
(ISC′08), pp. 139−4, 2008.

More Related Content

What's hot

Attacks on mobile ad hoc networks
Attacks on mobile ad hoc networksAttacks on mobile ad hoc networks
Attacks on mobile ad hoc networksZdravko Danailov
 
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETMLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETijsptm
 
A survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessA survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessfarrukh Farrukh
 
Survey of manet misbehaviour detection approaches
Survey of manet misbehaviour detection approachesSurvey of manet misbehaviour detection approaches
Survey of manet misbehaviour detection approachesIJNSA Journal
 
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...IJNSA Journal
 
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEMitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEIJTET Journal
 
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKPREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKIJNSA Journal
 
Security Issues in MANET
Security Issues in MANETSecurity Issues in MANET
Security Issues in MANETNitin Verma
 
NetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionNetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionDESHPANDE M
 
Trusted Routing Path Selection in WSNs through TARF
Trusted Routing Path Selection in WSNs through TARFTrusted Routing Path Selection in WSNs through TARF
Trusted Routing Path Selection in WSNs through TARFEditor IJMTER
 
Blackhole attack in Manet
Blackhole attack in ManetBlackhole attack in Manet
Blackhole attack in ManetProf Ansari
 
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksijsrd.com
 
An ids scheme against black hole attack to secure aomdv routing in manet
An ids scheme against black hole attack to secure aomdv routing in manet An ids scheme against black hole attack to secure aomdv routing in manet
An ids scheme against black hole attack to secure aomdv routing in manet pijans
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networksnagibtech
 

What's hot (19)

Attacks on mobile ad hoc networks
Attacks on mobile ad hoc networksAttacks on mobile ad hoc networks
Attacks on mobile ad hoc networks
 
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETMLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
 
A survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wirelessA survey on complex wormhole attack in wireless
A survey on complex wormhole attack in wireless
 
Protocol manet
Protocol manetProtocol manet
Protocol manet
 
D0961927
D0961927D0961927
D0961927
 
Survey of manet misbehaviour detection approaches
Survey of manet misbehaviour detection approachesSurvey of manet misbehaviour detection approaches
Survey of manet misbehaviour detection approaches
 
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...
A NEW CLUSTER-BASED WORMHOLE INTRUSION DETECTION ALGORITHM FOR MOBILE AD-HOC ...
 
Ijetr042106
Ijetr042106Ijetr042106
Ijetr042106
 
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADEMitigation of Colluding Selective Forwarding Attack in WMNs using FADE
Mitigation of Colluding Selective Forwarding Attack in WMNs using FADE
 
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORKPREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK
 
Wormhole attack
Wormhole attackWormhole attack
Wormhole attack
 
Security Issues in MANET
Security Issues in MANETSecurity Issues in MANET
Security Issues in MANET
 
NetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionNetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and Detection
 
Trusted Routing Path Selection in WSNs through TARF
Trusted Routing Path Selection in WSNs through TARFTrusted Routing Path Selection in WSNs through TARF
Trusted Routing Path Selection in WSNs through TARF
 
Blackhole attack in Manet
Blackhole attack in ManetBlackhole attack in Manet
Blackhole attack in Manet
 
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
 
An ids scheme against black hole attack to secure aomdv routing in manet
An ids scheme against black hole attack to secure aomdv routing in manet An ids scheme against black hole attack to secure aomdv routing in manet
An ids scheme against black hole attack to secure aomdv routing in manet
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networks
 
wormhole attacks in wireless networks
wormhole attacks in wireless networkswormhole attacks in wireless networks
wormhole attacks in wireless networks
 

Similar to Detecting Wormhole Attack in Mobile Ad-hoc Networks: A Survey

Various Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksVarious Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksKishan Patel
 
Reactive Routing approach for preventing wormhole attack using hybridized WHOP
Reactive Routing approach for preventing wormhole attack using hybridized WHOPReactive Routing approach for preventing wormhole attack using hybridized WHOP
Reactive Routing approach for preventing wormhole attack using hybridized WHOPIOSR Journals
 
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...ijsrd.com
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANETSunita Sahu
 
Injection of Attacks in MANETs
Injection of Attacks in MANETsInjection of Attacks in MANETs
Injection of Attacks in MANETsIOSR Journals
 
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...IJERD Editor
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...IJARIIE JOURNAL
 
Review on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and PreventionReview on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and PreventionIJARIIT
 
Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Alexander Decker
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...ijsptm
 
IMAGE GENERATION FROM CAPTION
IMAGE GENERATION FROM CAPTIONIMAGE GENERATION FROM CAPTION
IMAGE GENERATION FROM CAPTIONijscai
 
A comparative study on different trust based routing schemes in manet
A comparative study on different trust based routing schemes in manetA comparative study on different trust based routing schemes in manet
A comparative study on different trust based routing schemes in manetijwmn
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEijgca
 
Iss 2
Iss 2Iss 2
Iss 2ijgca
 

Similar to Detecting Wormhole Attack in Mobile Ad-hoc Networks: A Survey (20)

Various Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksVarious Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networks
 
Reactive Routing approach for preventing wormhole attack using hybridized WHOP
Reactive Routing approach for preventing wormhole attack using hybridized WHOPReactive Routing approach for preventing wormhole attack using hybridized WHOP
Reactive Routing approach for preventing wormhole attack using hybridized WHOP
 
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
An Enhanced Approach to Avoid Black hole Attack in Mobile Ad hoc Networks usi...
 
1705 1708
1705 17081705 1708
1705 1708
 
Attacks in MANET
Attacks in MANETAttacks in MANET
Attacks in MANET
 
E0432933
E0432933E0432933
E0432933
 
Injection of Attacks in MANETs
Injection of Attacks in MANETsInjection of Attacks in MANETs
Injection of Attacks in MANETs
 
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...
A Survey on Securing TORA for Detecting and Protecting Against Sybil Attack i...
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
 
Secure routing Adhoc Networks
Secure routing Adhoc NetworksSecure routing Adhoc Networks
Secure routing Adhoc Networks
 
K1803036872
K1803036872K1803036872
K1803036872
 
Review on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and PreventionReview on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and Prevention
 
Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...
PERUSAL OF INTRUSION DETECTION AND PREVENTION SYSTEM ON A MANET WITH BLACK HO...
 
IMAGE GENERATION FROM CAPTION
IMAGE GENERATION FROM CAPTIONIMAGE GENERATION FROM CAPTION
IMAGE GENERATION FROM CAPTION
 
A comparative study on different trust based routing schemes in manet
A comparative study on different trust based routing schemes in manetA comparative study on different trust based routing schemes in manet
A comparative study on different trust based routing schemes in manet
 
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCEIMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
IMPACT ANALYSIS OF BLACK HOLE ATTACKS ON MOBILE AD HOC NETWORKS PERFORMANCE
 
Iss 2
Iss 2Iss 2
Iss 2
 
Iss3
Iss3Iss3
Iss3
 

More from ijsrd.com

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Gridijsrd.com
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Thingsijsrd.com
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Lifeijsrd.com
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTijsrd.com
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...ijsrd.com
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...ijsrd.com
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Lifeijsrd.com
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learningijsrd.com
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation Systemijsrd.com
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...ijsrd.com
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigeratorijsrd.com
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...ijsrd.com
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingijsrd.com
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logsijsrd.com
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMijsrd.com
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Trackingijsrd.com
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...ijsrd.com
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparatorsijsrd.com
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...ijsrd.com
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.ijsrd.com
 

More from ijsrd.com (20)

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Grid
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Life
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOT
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Life
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learning
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation System
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigerator
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processing
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Tracking
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparators
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.
 

Recently uploaded

OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learningmisbanausheenparvam
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...srsj9000
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 

Recently uploaded (20)

OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
chaitra-1.pptx fake news detection using machine learning
chaitra-1.pptx  fake news detection using machine learningchaitra-1.pptx  fake news detection using machine learning
chaitra-1.pptx fake news detection using machine learning
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
Gfe Mayur Vihar Call Girls Service WhatsApp -> 9999965857 Available 24x7 ^ De...
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 

Detecting Wormhole Attack in Mobile Ad-hoc Networks: A Survey

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 1, Issue 2, 2013 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 59 Detecting Wormhole Attack in Mobile Ad-hoc Networks: A Survey Mayur Panchal1 Chirag Pandya2 Abstract— A Mobile Ad Hoc Network (MANET) is a self organizing, infrastructure less, multi-hop network. The wireless and distributed nature of MANETs poses a great challenge to system security designers. Ad hoc networks are by nature very open to anyone. Anyone with the proper hardware and knowledge of the network topology and protocols can connect to the network. This allows potential attackers to infiltrate the network and carry out attacks on its participants with the purpose of stealing or altering information. A specific type of attack, the Wormhole attack does not require exploiting any nodes in the network and can interfere with the route establishment process. It does not require any cryptographic primitives. This attack targets specifically routing control packets, the nodes that are close to the attackers are shielded from any alternative routes with more than one or two hops to the remote location. All routes are thus directed to the wormhole established by the attackers. The entire routing system in MANET can even be brought down using the wormhole attack. I. INTRODUCTION A mobile ad hoc network is comprised of mobile hosts that can communicate with each other using wireless links. It is also possible to have access to some hosts in a fixed infrastructure, depending on the kind of mobile ad hoc network available. Some scenarios where an ad hoc network can be used are business associates sharing information during a meeting, emergency disaster relief personnel coordinating efforts after a natural disaster such as a hurricane, earthquake, or flooding, and military personnel relaying tactical and other types of information in a battlefield. MANETs are originally motivated by military applications such as border surveillance and battlefield monitoring. Today MANET can be used in many civilian applications, including home automation, healthcare, traffic control and habitat/environment monitoring. Basic security services of MANET include authentication, confidentiality, integrity, non repudiation and availability. Tunneling attack does not require exploiting any nodes in the network and can interfere with the route establishment process. By the versatile nature of their application domain, mobile ad hoc networks are very likely to be often deployed in hostile environments. Due to numerous constraints such as, lack of infrastructure, dynamic topology and lack of pre-established trust relationships between nodes, most of the envisioned routing protocols for ad hoc networks are vulnerable to a number of disruptive attacks. II. GENERAL DESCRIPTION OF ROUTING ATTACKS Routing is a very important function in MANETS. It can also be easily misused, leading to several types of attack. Routing protocols in general are prone to attacks from malicious nodes. These protocols are usually not designed with security in mind and often are very vulnerable to node misbehavior. This is particularly true for MANET routing protocols because they are designed for minimizing the level of overhead and for allowing every node to participate in the routing process. Making routing protocols efficient often increases the security risk of the protocol and allows a single node to significantly impact the operation of the protocol because of the lack of protocol redundancy. Below are some examples of attacks that can be launched against MANET routing protocols. Black Hole AttackA. In this attack, a malicious node uses the routing protocol to advertise itself as having the shortest path to the node whose packets it wants to intercept. The attacker will then receive the traffic destined for other nodes and can then choose to drop the packets to perform a denial-of-service attack, or alternatively use its place on the route as the first step in a man-in-the-middle attack by redirecting the packets to nodes pretending to be the destination. SpoofingB. A node may attempt to take over the identity of another node. It then attempts to receive all the packets destined for the legitimate node, may advertise fake routes, and so on. This attack can be prevented simply by requiring each node to sign each routing message (assuming there is a key management infrastructure). Signing each message may increase the bandwidth overhead and the CPU utilization on each node. Modifying Routing Packets in TransitC. A node may modify a routing message sent by another node. Such modifications can be done with the intention of misleading other nodes. For example, sequence numbers in routing protocols such as AODV are used for indicating the freshness of routes. Nodes can launch attacks by modifying the sequence numbers so that recent route advertisements are ignored. Packet DroppingD. A node may advertise routes through it to many other nodes and may start dropping the received packets rather than forwarding them to the next hop based on the routes advertised. Another variation of this attack is when a node drops packets containing routing messages. These types of attacks are a specific case of the more general packet dropping attacks. Selfish NodesE. Routing in MANET depends on the willingness of every node to participate in the routing process. In certain situations nodes may decide not to participate in the routing process. For example, nodes may do that in order to conserve battery power. If several nodes decide to do that then the MANET will break down and the network will
  • 2. Detecting wormhole attack in Mobile Ad-hoc Networks: A survey (IJSRD/Vol. 1/Issue 2/2013/0003) All rights reserved by www.ijsrd.com 60 become inoperable. Certain protocols have been proposed for encouraging nodes to participate in the routing process. Wormhole AttackF. In this attack adversaries can collude to transport routing and other packets out of band (using different channels). This will interfere with the operation of the routing protocols. Rushing AttackG. In this case, an adversary can rush some routing packets towards the destination, leading to problems with routing. Among all this attack, wormhole attack is very hard to detect because it does not require any cryptographic break. Without knowing any security material am attacker can launch the attack. III. DEMONSTRATION OF A WORMHOLE ATTACK Figure.1 Demonstration of a wormhole attack. A typical Tunneling attack requires two or more attackers - malicious nodes - who have better communication resources than regular sensor nodes. The attacker creates a low-latency link (i.e. high-bandwidth tunnel) between two or more attackers in the network. Attackers promote these tunnels as high-quality routes to the base station. Hence, neighboring sensor nodes adopt these tunnels into their communication paths, rendering their data under the scrutiny of the adversaries. Once the tunnel is established, the attacker collect data packets on one end of the tunnel, sends them using the tunnel (wired or wireless link) and replays them at the other end as shown in fig.1. Wormholes are hard to detect because the path that is used to pass on information is usually not a part of the actual network. Interestingly, a wormhole itself does not have to be harmful; for it usually lowers the time it takes for a package to reach its destination. But even this behavior could already damage the operation, since wormholes fake a route that is shorter than the original one within the network; this can confuse routing mechanisms which rely on the knowledge about distance between nodes. IV. RELATED WORK In an ad hoc network, several researchers have worked on pretending and detecting wormhole attacks specifically. To defend against them, some efforts have been put on hardware design and signal processing techniques. Some of the techniques we have studied are as follows: Using Secure LocalizationA. Lazos et al. [1] has used a Local Broadcast Key (LBK) based method to set up a secure adhoc network against wormhole attacks. In other words, there are two kinds of nodes in their network: guards and regular nodes. Guards access the location information through GPS or some other localization method and continuously broadcast location data. Regular nodes must calculate their location relative to the guards’ beacons, thus they can distinguish abnormal transmission due to beacon retransmission by the wormhole attackers. All transmissions between node pairs have to be encrypted by the local broadcast key of the sending end and decrypted at the receiving end. In addition, special localization equipment has to be applied to guard nodes for detecting positions. Using Two-hop Routing InformationB. Khalil et al [2] propose a protocol for wormhole attack discovery in static networks. In this approach, once deployed, nodes obtain full two-hop routing information from their neighbors. While in a standard ad hoc routing protocol nodes usually keep track of their neighbors are, in this approach they also know who the neighbors’ neighbors are, they can take advantage of two hop, rather than one- hop, neighbors’ information. This information can be exploited to detect wormhole attacks. Also, nodes observe their neighbors’ behavior to determine whether data packets are being properly forwarder by the neighbor. Packet Leash ApproachC. Another approach to detect closed wormholes is Packet Leash, which was proposed by Hu, Perrig and Johnson [3]. The leash is the information added into a packet to restrict its transmission distance. In the geographical leashes, the location information and loosely synchronized clocks together verify the neighbor relation. Each node, before sending a packet, appends its current position and transmission time to it. The receiving node, on receipt of the packet, computes the distance to the sender and the time it took the packet to traverse the path. The receiver can use this distance anytime information to deduce whether the received packet passed through a wormhole or not. In temporal leashes, the packet transmission distance is calculated as the product of signal propagation time and the speed of light. In Temporal Leashes, all nodes are required to maintain a tightly synchronized clock but do not rely on GPS information. Using Directional AntennaD. Hu and Vans propose a solution to wormhole attacks for ad hoc networks in which all nodes are equipped with directional antennas in [4]. In this technique, nodes use specific ‘sectors’ of their antennas to communicate with each other. Each couple of nodes has to examine the direction of received signals from its neighbor. Hence, the neighbor relation is set only if the directions of both pairs match. This extra bit of information makes wormhole discovery and introduces substantial inconsistencies in the network, and can easily be detected. The adoption of directional antenna by mobile devices can raise the security levels. Hop Count Analysis MethodE. The method of detecting wormhole using hop count analysis is presented by Shang, Laih and Kuo in [5]. This method
  • 3. Detecting wormhole attack in Mobile Ad-hoc Networks: A survey (IJSRD/Vol. 1/Issue 2/2013/0003) All rights reserved by www.ijsrd.com 61 selects routes and avoids the wormhole resulting in low cost and overhead. It does not identify the wormhole, but simply avoids it. Author has proposed multipath routing protocol to avoid wormhole attacks based on a hop-count analysis scheme. It is a highly efficient protocol which does not require any special supporting hardware. The protocol is designed to use split multipath routes, so the transmitted data is naturally split into separate route. An attacker on a particular route cannot completely intercept (and subvert) the content. The proposed scheme has high efficiency and very good performance with low overhead. In addition, this scheme does not require additional hardware or impractical assumptions of the networks. Hence, it can be directly used in MANET. Trust Based ApproachF. Jain and Jain [6] present a novel trust-based scheme for identifying and isolating nodes that create a wormhole in the network. This scheme does not require any cryptographic means. In this method, trust levels are derived in neighboring nodes based upon their sincerity in execution of the routing protocol. This derived trust is then used to influence the routing decisions. If the trust level is below threshold level then the node is declared as compromised node. All the nodes stop communication with this node. Time and Trust Based ApproachG. Ozdemir et al. [7] proposed a time and trust-based wormhole detection mechanism. The proposed technique combines a time-based module with a trust-based module to detect compromised nodes that send false information. These two systems run in parallel. Time-based module acts in three steps: in the first step, neighboring nodes are specified for each node. In the second step each node finds the most appropriate path to the base station. Finally, in the third step, the algorithm investigates whether there is wormhole in the network. Malicious nodes on the path can mislead the time-based module by providing incorrect information. To prevent this problem, trust-based module constantly observes the first module and calculates trust values of neighbor nodes. These values are used to modify the path next time. V. CONCLUSION Security is very crucial for MANET. Wormhole is very dangerous compared to all the possible attacks on MANET because it does not require any cryptographic secret and completely disturb the routing process. Many solutions have been proposed to detect the wormhole attack but still it is an active research area. REFERENCES [1] Lazos, L.; Poovendran, R.; Meadows, C.; Syverson, P.; Chang, L.W. Preventing Wormhole Attacks on Wireless Ad Hoc Networks: A Graph Theoretic Approach. In IEEE WCNC 2005, Seattle, WA, USA, 2005; pp. 1193– 1199. [2] Khalil, S. Bagchi, and N. B. Shroff. LITEWORP: A lightweight countermeasure for the wormhole attack in multihop wireless networks. In Dependable Systems and Networks (DSN), pages 612–621, Jun 2005. [3] Hu, Y.C.; Perrig, A.; Johnson, D.B. Wormhole Attacks in Wireless Networks. IEEE J. Sel. Area Comm. 2006, 24, 370–380. [4] L. Hu and D. Evans. Using directional antennas to prevent wormhole attacks. In Proceedings of the Network and Distributed System Security Symposium. 2004 [5] Jen S.-M.; Laih C.-S.; Kuo W.-C. A Hop-Count Analysis Scheme for Avoiding Wormhole Attacks in MANET. Sensors. 2009. [6] Shalini Jain and Dr.Satbir Jain. Detection and prevention of wormhole attack in mobile adhoc networks. International Journal of Computer Theory and Engineering, Vol. 2, No. 1 February, 2010 [7] S. Özdemir, M. Meghdadi, and Ý. Güler. "A time and trust based wormhole detection algorithm for wireless sensor networks," (manuscript in Turkish), in 3rd Information Security and Cryptology Conference (ISC′08), pp. 139−4, 2008.