SlideShare a Scribd company logo
1 of 4
Download to read offline
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2017
Novel Method to Overcome Vulnerability in Wi-Fi Network
Basil Peter1, Nisanth Krishnan2
1Faculty, Dept. Of Physics, Triumphant Institute of Management Education Pvt. Ltd., Kerala, India
2Assistant Professor, Dept. ECE, Toc H Institute of Science and Technology, Kerala, India
---------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Wireless networks are prone to security attacks.
Security issues have increased proportionallyasthenumber of
users increased. One of the major security issues witnessed is
Denial-of-Service (DoS) attack. Denial-of-Service (DoS) attack
is an attempt to make a machine or network resource
unavailable to its intended users, such as to temporarily or
indefinitely interrupt or suspend services of a host connected
to the Internet. To prevent DoS attacks, in the proposed
scheme instead of the randomly chosen initial sequence
number which can generally be predicted, we enter the
sequence number of our own choice as the initial sequence
number. The effect of Denial of Service attack on a normal
network is then analyzed and theperformanceoftheproposed
scheme is evaluated by measuring the throughput, number of
packets received and number of packets lost by implementing
it in NS2.
Key Words: Denial of Service Attack, Mac Spoofing, Access
Point, WLAN, TCP, UDP.
1. INTRODUCTION
The popularity of wirelessNetworksisa testamentprimarily
to their convenience, cost efficiency, and ease of integration
with other networks and network components. The benefits
of wireless networks include: Convenience, Mobility,
Productivity, Deployment, Expandability and Cost. Wireless
Network technology, while replete with the conveniences
and advantages described above has its share of downfalls.
The disadvantages of using a wireless network are:Security,
Range, Reliability, and Speed. Wireless Networks present a
host of issues for network managers. Unauthorized access
points, broadcasted SSIDs, unknown stations, and spoofed
MAC addresses are just a few of the problems. One of the
major and increasingly used attacks for network disruption
is Denial of Service attack.
1.1 Denial of Service Attack (DoS)
Denial of Service Attack, accordingtoChung-HsinLiuetal
(2010) is an attempt by the hacker to utilize the network in
place of the authenticated user [1]. ADenial-of-Serviceattack
(DoS) occurs when an attacker continually bombards a
targeted AP (Access Point) or network with bogus requests,
prematuresuccessfulconnectionmessages,failuremessages,
and/or other commands. These cause legitimate users tonot
be able to get on the network and may even cause the
network to crash. Theseattacksrelyontheabuseofprotocols
such as the Extensible Authentication Protocol (EAP). The
United States Computer Emergency Readiness Team (US-
CERT) defines symptoms of denial-of-service attacks to
include, unusually slow network performance (opening files
or accessing web sites),unavailabilityofaparticularwebsite,
inability to access any web site etc.
Zhang Laishun et al (2010) suggested a client puzzle based
defense mechanism to resist Dos attacks in WLAN. In this
method before engaging in any resource consuming
operations, the server first generates a puzzle and sends its
description to the client that is requesting service from the
server. The client has to solve the puzzle and send the result
back to the server. The server continues with processing the
request of the client, only if the client’s responsetothepuzzle
is correct. The methodology proved to be an efficient and
lightweight mechanism to defend against DoS attacks on
802.11 networks. The method can defend against
authentication and association attacks however the fact that
the scheme was tested only under experimental network, its
efficiency in the real network scenario is questionable [2].
Kavitha C et al (2014) proposed a a secured alternative
path routing protocol against DoS attack whichprevents and
detects the DoS attack in sensor network [3]. Keiichirou
Kurihara et al (2014) proposed a detectionmethodwithonly
2 header information that is fewer than conventional
methods: ―packet arrival time and ―source IP address [4].
M.Padmadas et al (2013) proposed a RTB Rule Based
Adaptive Selective Verification Protocol To Prevent DoS
Attack [5]. The proposed system RTB Rule on Server Side
Based on ASV used a protocol which is highly adaptive to the
arriving attack rates. However it’s found that these schemes
are not very efficient in preventing Denial of Service Attacks.
The scheme proposed in thispaper can be used to modify
the sequence number field. Instead of the randomly chosen
initialsequence number which can generally be predicted,in
the proposed scheme we can enter the sequence number of
our own choice as the initial sequence number. This can
prevent Denial of Service Attacks to a great extent.
1.2 AODV Routing Protocol
The Ad hoc On-Demand Distance Vector (AODV)
algorithm enables dynamic, self-starting, multihop routing
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2018
between participating mobilenodeswishingto establishand
maintain an ad hoc network. AODV allows mobile nodes to
obtain routes quickly for new destinations, and does not
require nodes to maintain routes to destinationsthat are not
in active communication. AODV allows mobile nodes to
respond to link breakages and changes in network topology
in a timely manner.
The operation of AODV is loop-free, and by avoiding the
Bellman-Ford "counting to infinity" problem offers quick
convergence when the ad hoc network topology changes
(typically, when a node moves in the network). When links
break, AODV causes the affected set of nodes to be notified
so that they are able to invalidate the routes using the lost
link. One distinguishing feature of AODV is its use of a
destination sequence number for each route entry. The
destination sequencenumberiscreatedbythedestinationto
be included along with any route information it sends to
requesting nodes. Using destination sequence numbers
ensures loop freedom and is simple to program. Given the
choice between two routes to a destination, a requesting
node is required to select the one with the greatestsequence
number.
2. METHODOLOGY
The Denial of Service attack is an attempt to make
computer resources unavailable to its legitimateusers. Inthe
proposed scheme, when the source node is sending a packet
to the destination node, it will be checkedintheICT(Intruder
Check Table) to see whether the system trying to
communicate is a member of the WLAN group. If the Mac
address is present in Intruder Check Table then the user will
be allowed to communicate within the wireless local area
network. If the packet is suspicious but unerring, the
requested packet will be redirected to BNS(BasilNumbering
Scheme) via ICT to avoid the false positive. When the BNS
schemeis initialized the user will be asked to enter the initial
sequence number. The following sequence numbers will be
based on the initial sequence number we have entered. Once
we enter the initial sequence number, the next sequence
number is chosen automatically by incrementingavalueof2,
with the previous value of sequence number. This is an
improvementovertheschemeinwhichthesequencenumber
is randomly chosen. In BNS mechanism, the hackers cannot
easily assume the exact initial sequence number and the
alternative numbers present in the header field unlike in a
normal sequence number based scheme to make MAC spoof
attack.
Fig -1: Method to prevent Denial of Service Attack
3. EXPERIMENTS AND RESULTS
All the simulations havebeenperformedonUbuntuasthe
Operating System. NS 2.35 has been installed ontheplatform
for simulation.
Table -1: Simulation Set Up
Fig -2: Nam Window showing user under attack
Simulation Setup Routing
protocol
AODV
Topography 3800*5379 m2
Transmitted Power 10.031622777
dB
Antenna Model Omni antenna
No. of mobile nodes 62
No. of user nodes 3
No. of attackers 58
Traffic type CBR
Simulation time 110s
MAC protocol IEEE 802_11
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2019
The Nam window in figure 2shows the networktopology
with one base station node and three user nodes, where the
second user is attack by 58 attacking agents. The attacking
agents continuously bombard the user node 2 with a lot of
unwanted information which leads to drop in the network
performance, as the user node is kept busy with unwanted
traffic.
To understand the extent of improvement of network
performance with the application of Basil’s Numbering
Scheme, a comparison is done between a network under
Denial of Service attack and a system making use of BNS
when under Denial of Service attack.
Chart -1: Plot of Throughput Vs Rate
It is seen that the throughput becomes almost zero as a
result of the denial of service attacked carried out by 58
attacking nodes. Whereas when the BNS scheme is initiated
the network performance improves significantly. In fact,
using BNS enables us to achieve a efficiency of close to
100%.
Chart -2: Plot of Packet Loss Vs Rate
It is observed that the number of packets lost steadily
increases when the network isunderdenial ofserviceattack.
However upon the application of Basil’s Numbering Scheme,
it observed that the number of packets lost decreases as a
result of the scheme. This means that the communication
process takes place effectively without much loss of packets
of data.
Chart -3: Plot of Packet Received Vs Rate
As seen from the above graph the number of packets
received when a node is under denial of service attack is
significantly decreased. Now on the application of Basil’s
Numbering Scheme the number of packets received has
shown a significant improvement. Almost all the transmitted
packets are being received, which means that there is no loss
of data taking place.
4. CONCLUSIONS
The Denial of Service Attack will block out the legitimate
users from the network and it causes a denial of availability
of the network resources to the user. From the results it is
seen that the proposed BNS scheme can effectively thwart
Denial of Service attack to a great extent. This is achieved by
choosing the initial sequence number of our own choice
thereby limiting the possibility of a third party getting hold
of our initial sequence number. Human thoughts and
behavior being random will enable the user to choose a
random initial sequence number and hence overcoming the
possibility of an exact guess of the ISN.
Once the initial sequence number is chosen, the sequence
number is incremented by a value of 2 for every subsequent
packet of transmission. This makes it difficult for the
attacker to guess correctly the series of sequence numberso
carry out the attack. With an additional mechanism to block
the earlier hackers out of the network immediately as their
Mac address of the registered users will be intruder check
table, this scheme can defend against sequence number
based denial of service attacks. The analysis was done to
understand the effectiveness of BNS in preventing it. It was
evaluated in network simulator 2 and the performance was
compared against parameters like throughput, number of
packets lost and packets received
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072
© 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2020
REFERENCES
[1] D. Chung-Hsin Liu & Yong-Zhi Huang, ―The analysis for
DoS and DDoS attacks of WLAN‖ , In Proc of IEEE
Second International Conference on MultiMedia and
Information Technology, pp.108-111, 2010
[2] Zhang Laishun, Zhang Minglei, & GuoYuanbo, ― A Client
puzzle based defense mechanismtoresistDoSattacksin
WLAN‖, In Proc of IEEE International Forum on
Information Technology and Applications., pp.424-427,
2010
[3] M. Shashikala & Dr. Kavitha. C, ―A Secured Alternative
path Routing Protocol against DoS attack‖, In Proc of
IEEE Eleventh International Conferenceon Wirelessand
Optical Communications Networks (WOCN), pp.1-5,
2014.
[4] Keiichirou Kurihara & Kazuki Katagishi, ―A Simple
Detection Method for DoS Attacks based on IP Packets
Entropy values‖, In Proc of IEEE Ninth Asia Joint
Conference on Information Security, pp.44-51, 2014.
[5] M.Padmadas ,Dr.N.Krishnan & Sreeja Nair M.P, ― RTB
Rule Based Adaptive Selective Verification Protocol To
Prevent DoS Attack‖, In Proc of IEEE International
Conference on Computational Intelligence and
Computing Research ,pp.1-5, 2013.
BIOGRAPHIES
Faculty in Physics at Triumphant
InstituteofManagementEducation
Pvt. Ltd. Has done M.Tech In
Electronics with Specialization in
WirelessTechnologyunder CUSAT.

More Related Content

What's hot

Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksDavid Sweigert
 
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...Eswar Publications
 
A Survey on Secured Routing In AD HOC Networks for Various Attacks
A Survey on Secured Routing In AD HOC Networks for Various AttacksA Survey on Secured Routing In AD HOC Networks for Various Attacks
A Survey on Secured Routing In AD HOC Networks for Various AttacksIRJET Journal
 
IRJET- The Hidden Virus Propagation Search Engine Attack
IRJET- The  Hidden Virus  Propagation Search Engine AttackIRJET- The  Hidden Virus  Propagation Search Engine Attack
IRJET- The Hidden Virus Propagation Search Engine AttackIRJET Journal
 
IRJET- A Survey on DDOS Attack in Manet
IRJET-  	  A Survey on DDOS Attack in ManetIRJET-  	  A Survey on DDOS Attack in Manet
IRJET- A Survey on DDOS Attack in ManetIRJET Journal
 
A Novel Multipoint Relay based Secure Routing in MANET
A Novel Multipoint Relay based Secure Routing in MANETA Novel Multipoint Relay based Secure Routing in MANET
A Novel Multipoint Relay based Secure Routing in MANETIJNSA Journal
 
Improvement of quality of service parameters using
Improvement of quality of service parameters usingImprovement of quality of service parameters using
Improvement of quality of service parameters usingeSAT Publishing House
 
Improvement of quality of service parameters using reinvented fsmac protocol ...
Improvement of quality of service parameters using reinvented fsmac protocol ...Improvement of quality of service parameters using reinvented fsmac protocol ...
Improvement of quality of service parameters using reinvented fsmac protocol ...eSAT Journals
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...eSAT Publishing House
 
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...IRJET Journal
 
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...IRJET Journal
 
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...IRJET Journal
 
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...IRJET Journal
 
Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...IJECEIAES
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsIJAAS Team
 
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...IJCNCJournal
 
IRJET- Reliable Data Transmission in Wireless Network using Secure Trust ...
IRJET-  	  Reliable Data Transmission in Wireless Network using Secure Trust ...IRJET-  	  Reliable Data Transmission in Wireless Network using Secure Trust ...
IRJET- Reliable Data Transmission in Wireless Network using Secure Trust ...IRJET Journal
 
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardAnalyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardIJCSIS Research Publications
 
A two tier approach for preventing black hole attack and improving efficiency
A two tier approach for preventing black hole attack and improving efficiencyA two tier approach for preventing black hole attack and improving efficiency
A two tier approach for preventing black hole attack and improving efficiencyeSAT Journals
 

What's hot (20)

Wireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication AttacksWireless Disassociation and Deauthentication Attacks
Wireless Disassociation and Deauthentication Attacks
 
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...
Hybrid Technique for Detection of Denial of Service (DOS) Attack in Wireless ...
 
A Survey on Secured Routing In AD HOC Networks for Various Attacks
A Survey on Secured Routing In AD HOC Networks for Various AttacksA Survey on Secured Routing In AD HOC Networks for Various Attacks
A Survey on Secured Routing In AD HOC Networks for Various Attacks
 
IRJET- The Hidden Virus Propagation Search Engine Attack
IRJET- The  Hidden Virus  Propagation Search Engine AttackIRJET- The  Hidden Virus  Propagation Search Engine Attack
IRJET- The Hidden Virus Propagation Search Engine Attack
 
IRJET- A Survey on DDOS Attack in Manet
IRJET-  	  A Survey on DDOS Attack in ManetIRJET-  	  A Survey on DDOS Attack in Manet
IRJET- A Survey on DDOS Attack in Manet
 
A Novel Multipoint Relay based Secure Routing in MANET
A Novel Multipoint Relay based Secure Routing in MANETA Novel Multipoint Relay based Secure Routing in MANET
A Novel Multipoint Relay based Secure Routing in MANET
 
Improvement of quality of service parameters using
Improvement of quality of service parameters usingImprovement of quality of service parameters using
Improvement of quality of service parameters using
 
Improvement of quality of service parameters using reinvented fsmac protocol ...
Improvement of quality of service parameters using reinvented fsmac protocol ...Improvement of quality of service parameters using reinvented fsmac protocol ...
Improvement of quality of service parameters using reinvented fsmac protocol ...
 
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
Energy efficient ccrvc scheme for secure communications in mobile ad hoc netw...
 
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...
Self Adaptive Automatch Protocol for Batch Identification Mechanism in Wirele...
 
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
IRJET- Detection and Prevention Methodology for Dos Attack in Mobile Ad-Hoc N...
 
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
 
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
Elimination of Malicious Node by using Clustering Technique in Mobile Ad Hoc ...
 
Security in ad hoc networks
Security in ad hoc networksSecurity in ad hoc networks
Security in ad hoc networks
 
Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...Design and implementation of secured agent based NoC using shortest path rout...
Design and implementation of secured agent based NoC using shortest path rout...
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
 
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...
FLOODING ATTACK DETECTION AND MITIGATION IN SDN WITH MODIFIED ADAPTIVE THRESH...
 
IRJET- Reliable Data Transmission in Wireless Network using Secure Trust ...
IRJET-  	  Reliable Data Transmission in Wireless Network using Secure Trust ...IRJET-  	  Reliable Data Transmission in Wireless Network using Secure Trust ...
IRJET- Reliable Data Transmission in Wireless Network using Secure Trust ...
 
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 StandardAnalyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
Analyse Security of the Disassociation Procedure in the IEEE 802.15.4 Standard
 
A two tier approach for preventing black hole attack and improving efficiency
A two tier approach for preventing black hole attack and improving efficiencyA two tier approach for preventing black hole attack and improving efficiency
A two tier approach for preventing black hole attack and improving efficiency
 

Similar to Novel Method to Overcome Vulnerability in Wi-Fi Network

An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...IRJET Journal
 
IRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET Journal
 
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...IRJET Journal
 
IRJET- Secure Data Transmission from Malicious Attacks: A Review
IRJET-  	  Secure Data Transmission from Malicious Attacks: A ReviewIRJET-  	  Secure Data Transmission from Malicious Attacks: A Review
IRJET- Secure Data Transmission from Malicious Attacks: A ReviewIRJET Journal
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET Journal
 
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...IRJET Journal
 
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET Journal
 
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...IRJET Journal
 
A Review on various Security Attacks in Mobile Adhoc Network
A Review on various Security Attacks in Mobile Adhoc NetworkA Review on various Security Attacks in Mobile Adhoc Network
A Review on various Security Attacks in Mobile Adhoc NetworkIRJET Journal
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET Journal
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network SecurityIRJET Journal
 
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANET
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANETIRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANET
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANETIRJET Journal
 
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...IRJET Journal
 
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...IRJET Journal
 
A Survey of Fault Tolerance Methods in Wireless Sensor Networks
A Survey of Fault Tolerance Methods in Wireless Sensor NetworksA Survey of Fault Tolerance Methods in Wireless Sensor Networks
A Survey of Fault Tolerance Methods in Wireless Sensor NetworksIRJET Journal
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNIJERA Editor
 
De-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxDe-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxIRJET Journal
 
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...Eswar Publications
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...IRJET Journal
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...IRJET Journal
 

Similar to Novel Method to Overcome Vulnerability in Wi-Fi Network (20)

An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...An Enhanced Technique for Network Traffic Classification with unknown Flow De...
An Enhanced Technique for Network Traffic Classification with unknown Flow De...
 
IRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack DetectionIRJET- Software Defined Network: DDOS Attack Detection
IRJET- Software Defined Network: DDOS Attack Detection
 
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...
A Survey on Black Hole & Gray Hole Attacks Detection Scheme for Vehicular Ad-...
 
IRJET- Secure Data Transmission from Malicious Attacks: A Review
IRJET-  	  Secure Data Transmission from Malicious Attacks: A ReviewIRJET-  	  Secure Data Transmission from Malicious Attacks: A Review
IRJET- Secure Data Transmission from Malicious Attacks: A Review
 
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
IRJET- Securing on Demand Source Routing Protocol in Mobile Ad-Hoc Networks b...
 
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
Detecting Various Black Hole Attacks by Using Preventor Node in Wireless Sens...
 
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using ClustersIRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
IRJET- A Wireless Sensor Network based Border Monitoring System using Clusters
 
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...IRJET-  	  Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
IRJET- Appraisal of Secure Data Aggregation protocol for Wireless Sensor ...
 
A Review on various Security Attacks in Mobile Adhoc Network
A Review on various Security Attacks in Mobile Adhoc NetworkA Review on various Security Attacks in Mobile Adhoc Network
A Review on various Security Attacks in Mobile Adhoc Network
 
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
IRJET- Enhanced ID based Data Aggregation and Detection Against Sybil Attack ...
 
IRJET- Machine Learning based Network Security
IRJET-  	  Machine Learning based Network SecurityIRJET-  	  Machine Learning based Network Security
IRJET- Machine Learning based Network Security
 
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANET
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANETIRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANET
IRJET- Detection of Black Hole Attacks in AODV Routing Protocol in MANET
 
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
To Design a Hybrid Algorithm to Detect and Eliminate Wormhole Attack in Wirel...
 
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
Improved Development of Energy Efficient Routing Algorithm for Privacy Preser...
 
A Survey of Fault Tolerance Methods in Wireless Sensor Networks
A Survey of Fault Tolerance Methods in Wireless Sensor NetworksA Survey of Fault Tolerance Methods in Wireless Sensor Networks
A Survey of Fault Tolerance Methods in Wireless Sensor Networks
 
Analyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSNAnalyze and Detect Packet Loss for Data Transmission in WSN
Analyze and Detect Packet Loss for Data Transmission in WSN
 
De-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali LinuxDe-Authentication attack on wireless network 802.11i using Kali Linux
De-Authentication attack on wireless network 802.11i using Kali Linux
 
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...
Enhancing the Efficiency of Routing Protocols in VANETS by defending Dos Atta...
 
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
Efficient Secure Multi-Neuron Attack Defensive and Routing Security Technique...
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 

More from IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

More from IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Recently uploaded

result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesPrabhanshu Chaturvedi
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdfKamal Acharya
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 

Recently uploaded (20)

result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
University management System project report..pdf
University management System project report..pdfUniversity management System project report..pdf
University management System project report..pdf
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 

Novel Method to Overcome Vulnerability in Wi-Fi Network

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2017 Novel Method to Overcome Vulnerability in Wi-Fi Network Basil Peter1, Nisanth Krishnan2 1Faculty, Dept. Of Physics, Triumphant Institute of Management Education Pvt. Ltd., Kerala, India 2Assistant Professor, Dept. ECE, Toc H Institute of Science and Technology, Kerala, India ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Wireless networks are prone to security attacks. Security issues have increased proportionallyasthenumber of users increased. One of the major security issues witnessed is Denial-of-Service (DoS) attack. Denial-of-Service (DoS) attack is an attempt to make a machine or network resource unavailable to its intended users, such as to temporarily or indefinitely interrupt or suspend services of a host connected to the Internet. To prevent DoS attacks, in the proposed scheme instead of the randomly chosen initial sequence number which can generally be predicted, we enter the sequence number of our own choice as the initial sequence number. The effect of Denial of Service attack on a normal network is then analyzed and theperformanceoftheproposed scheme is evaluated by measuring the throughput, number of packets received and number of packets lost by implementing it in NS2. Key Words: Denial of Service Attack, Mac Spoofing, Access Point, WLAN, TCP, UDP. 1. INTRODUCTION The popularity of wirelessNetworksisa testamentprimarily to their convenience, cost efficiency, and ease of integration with other networks and network components. The benefits of wireless networks include: Convenience, Mobility, Productivity, Deployment, Expandability and Cost. Wireless Network technology, while replete with the conveniences and advantages described above has its share of downfalls. The disadvantages of using a wireless network are:Security, Range, Reliability, and Speed. Wireless Networks present a host of issues for network managers. Unauthorized access points, broadcasted SSIDs, unknown stations, and spoofed MAC addresses are just a few of the problems. One of the major and increasingly used attacks for network disruption is Denial of Service attack. 1.1 Denial of Service Attack (DoS) Denial of Service Attack, accordingtoChung-HsinLiuetal (2010) is an attempt by the hacker to utilize the network in place of the authenticated user [1]. ADenial-of-Serviceattack (DoS) occurs when an attacker continually bombards a targeted AP (Access Point) or network with bogus requests, prematuresuccessfulconnectionmessages,failuremessages, and/or other commands. These cause legitimate users tonot be able to get on the network and may even cause the network to crash. Theseattacksrelyontheabuseofprotocols such as the Extensible Authentication Protocol (EAP). The United States Computer Emergency Readiness Team (US- CERT) defines symptoms of denial-of-service attacks to include, unusually slow network performance (opening files or accessing web sites),unavailabilityofaparticularwebsite, inability to access any web site etc. Zhang Laishun et al (2010) suggested a client puzzle based defense mechanism to resist Dos attacks in WLAN. In this method before engaging in any resource consuming operations, the server first generates a puzzle and sends its description to the client that is requesting service from the server. The client has to solve the puzzle and send the result back to the server. The server continues with processing the request of the client, only if the client’s responsetothepuzzle is correct. The methodology proved to be an efficient and lightweight mechanism to defend against DoS attacks on 802.11 networks. The method can defend against authentication and association attacks however the fact that the scheme was tested only under experimental network, its efficiency in the real network scenario is questionable [2]. Kavitha C et al (2014) proposed a a secured alternative path routing protocol against DoS attack whichprevents and detects the DoS attack in sensor network [3]. Keiichirou Kurihara et al (2014) proposed a detectionmethodwithonly 2 header information that is fewer than conventional methods: ―packet arrival time and ―source IP address [4]. M.Padmadas et al (2013) proposed a RTB Rule Based Adaptive Selective Verification Protocol To Prevent DoS Attack [5]. The proposed system RTB Rule on Server Side Based on ASV used a protocol which is highly adaptive to the arriving attack rates. However it’s found that these schemes are not very efficient in preventing Denial of Service Attacks. The scheme proposed in thispaper can be used to modify the sequence number field. Instead of the randomly chosen initialsequence number which can generally be predicted,in the proposed scheme we can enter the sequence number of our own choice as the initial sequence number. This can prevent Denial of Service Attacks to a great extent. 1.2 AODV Routing Protocol The Ad hoc On-Demand Distance Vector (AODV) algorithm enables dynamic, self-starting, multihop routing
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2018 between participating mobilenodeswishingto establishand maintain an ad hoc network. AODV allows mobile nodes to obtain routes quickly for new destinations, and does not require nodes to maintain routes to destinationsthat are not in active communication. AODV allows mobile nodes to respond to link breakages and changes in network topology in a timely manner. The operation of AODV is loop-free, and by avoiding the Bellman-Ford "counting to infinity" problem offers quick convergence when the ad hoc network topology changes (typically, when a node moves in the network). When links break, AODV causes the affected set of nodes to be notified so that they are able to invalidate the routes using the lost link. One distinguishing feature of AODV is its use of a destination sequence number for each route entry. The destination sequencenumberiscreatedbythedestinationto be included along with any route information it sends to requesting nodes. Using destination sequence numbers ensures loop freedom and is simple to program. Given the choice between two routes to a destination, a requesting node is required to select the one with the greatestsequence number. 2. METHODOLOGY The Denial of Service attack is an attempt to make computer resources unavailable to its legitimateusers. Inthe proposed scheme, when the source node is sending a packet to the destination node, it will be checkedintheICT(Intruder Check Table) to see whether the system trying to communicate is a member of the WLAN group. If the Mac address is present in Intruder Check Table then the user will be allowed to communicate within the wireless local area network. If the packet is suspicious but unerring, the requested packet will be redirected to BNS(BasilNumbering Scheme) via ICT to avoid the false positive. When the BNS schemeis initialized the user will be asked to enter the initial sequence number. The following sequence numbers will be based on the initial sequence number we have entered. Once we enter the initial sequence number, the next sequence number is chosen automatically by incrementingavalueof2, with the previous value of sequence number. This is an improvementovertheschemeinwhichthesequencenumber is randomly chosen. In BNS mechanism, the hackers cannot easily assume the exact initial sequence number and the alternative numbers present in the header field unlike in a normal sequence number based scheme to make MAC spoof attack. Fig -1: Method to prevent Denial of Service Attack 3. EXPERIMENTS AND RESULTS All the simulations havebeenperformedonUbuntuasthe Operating System. NS 2.35 has been installed ontheplatform for simulation. Table -1: Simulation Set Up Fig -2: Nam Window showing user under attack Simulation Setup Routing protocol AODV Topography 3800*5379 m2 Transmitted Power 10.031622777 dB Antenna Model Omni antenna No. of mobile nodes 62 No. of user nodes 3 No. of attackers 58 Traffic type CBR Simulation time 110s MAC protocol IEEE 802_11
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2019 The Nam window in figure 2shows the networktopology with one base station node and three user nodes, where the second user is attack by 58 attacking agents. The attacking agents continuously bombard the user node 2 with a lot of unwanted information which leads to drop in the network performance, as the user node is kept busy with unwanted traffic. To understand the extent of improvement of network performance with the application of Basil’s Numbering Scheme, a comparison is done between a network under Denial of Service attack and a system making use of BNS when under Denial of Service attack. Chart -1: Plot of Throughput Vs Rate It is seen that the throughput becomes almost zero as a result of the denial of service attacked carried out by 58 attacking nodes. Whereas when the BNS scheme is initiated the network performance improves significantly. In fact, using BNS enables us to achieve a efficiency of close to 100%. Chart -2: Plot of Packet Loss Vs Rate It is observed that the number of packets lost steadily increases when the network isunderdenial ofserviceattack. However upon the application of Basil’s Numbering Scheme, it observed that the number of packets lost decreases as a result of the scheme. This means that the communication process takes place effectively without much loss of packets of data. Chart -3: Plot of Packet Received Vs Rate As seen from the above graph the number of packets received when a node is under denial of service attack is significantly decreased. Now on the application of Basil’s Numbering Scheme the number of packets received has shown a significant improvement. Almost all the transmitted packets are being received, which means that there is no loss of data taking place. 4. CONCLUSIONS The Denial of Service Attack will block out the legitimate users from the network and it causes a denial of availability of the network resources to the user. From the results it is seen that the proposed BNS scheme can effectively thwart Denial of Service attack to a great extent. This is achieved by choosing the initial sequence number of our own choice thereby limiting the possibility of a third party getting hold of our initial sequence number. Human thoughts and behavior being random will enable the user to choose a random initial sequence number and hence overcoming the possibility of an exact guess of the ISN. Once the initial sequence number is chosen, the sequence number is incremented by a value of 2 for every subsequent packet of transmission. This makes it difficult for the attacker to guess correctly the series of sequence numberso carry out the attack. With an additional mechanism to block the earlier hackers out of the network immediately as their Mac address of the registered users will be intruder check table, this scheme can defend against sequence number based denial of service attacks. The analysis was done to understand the effectiveness of BNS in preventing it. It was evaluated in network simulator 2 and the performance was compared against parameters like throughput, number of packets lost and packets received
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 04 Issue: 11 | Nov -2017 www.irjet.net p-ISSN: 2395-0072 © 2017, IRJET | Impact Factor value: 6.171 | ISO 9001:2008 Certified Journal | Page 2020 REFERENCES [1] D. Chung-Hsin Liu & Yong-Zhi Huang, ―The analysis for DoS and DDoS attacks of WLAN‖ , In Proc of IEEE Second International Conference on MultiMedia and Information Technology, pp.108-111, 2010 [2] Zhang Laishun, Zhang Minglei, & GuoYuanbo, ― A Client puzzle based defense mechanismtoresistDoSattacksin WLAN‖, In Proc of IEEE International Forum on Information Technology and Applications., pp.424-427, 2010 [3] M. Shashikala & Dr. Kavitha. C, ―A Secured Alternative path Routing Protocol against DoS attack‖, In Proc of IEEE Eleventh International Conferenceon Wirelessand Optical Communications Networks (WOCN), pp.1-5, 2014. [4] Keiichirou Kurihara & Kazuki Katagishi, ―A Simple Detection Method for DoS Attacks based on IP Packets Entropy values‖, In Proc of IEEE Ninth Asia Joint Conference on Information Security, pp.44-51, 2014. [5] M.Padmadas ,Dr.N.Krishnan & Sreeja Nair M.P, ― RTB Rule Based Adaptive Selective Verification Protocol To Prevent DoS Attack‖, In Proc of IEEE International Conference on Computational Intelligence and Computing Research ,pp.1-5, 2013. BIOGRAPHIES Faculty in Physics at Triumphant InstituteofManagementEducation Pvt. Ltd. Has done M.Tech In Electronics with Specialization in WirelessTechnologyunder CUSAT.