SlideShare a Scribd company logo
1 of 6
Download to read offline
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012



                 Detection of suspected nodes in MANET
                             Suman S Chandanan1, Brajesh Patel2, Amit Kumar Chandanan3
                                        1
                                           Shri Ram Institute of Technology, Jabalpur, India
                                                1
                                                  Email: suman_singh2008@yahoo.com
                                         2
                                           Shri Ram Institute of Technology, Jabalpur, India
                                                  2
                                                    Email: brajesh.patel@rediffmail.com
                                3
                                  Hitkarini College of Engineering and Technology, Jabalpur, India
                                             3
                                               Email: amit.chandanan@hcet.hitkarini.com


Abstract—Mobile ad hoc network (MANETs) is an emerging                    The main contribution of this paper is concept of intrusion
area with practical applications. One such field concerns                 detection mechanism used to discourage selfish and
mobile ad hoc networks (MANETs) in which mobile nodes                     adversarial behavior in MANET.
organize themselves in a network without the help of any
predefined infrastructure. Securing MANETs is an important
                                                                                              II. PROBLEM STATEMENT
part of deploying and utilizing them, since them are often
used in critical applications where data and communications                   Intrusion Detection is an activity that determines whether
integrity in important. Existing solutions for wireless                   a process or user is attempting something unexpected. It
networks can be used to obtain a certain level of such security.          works, as defined by [10], on the basis of examining activity
Nevertheless, these solutions may not always be sufficient, as
                                                                          on a specific machine or network and deciding whether the
ad-hoc networks have their own vulnerabilities that cannot
be addressed by these solutions. To obtain an acceptable level            activity is normal or suspicious. It can either compare current
of security in such a context, traditional security solutions             activity to known attack patterns or simply raise an alarm
should be coupled with an intrusion detection mechanism.                  condition when specific measurements exceed preset
We propose using a quantitative method to detect intrusion in             values.There have been many approaches intrusion detection
MANETS with mobile nodes. Our method is a behavioral                      in MANETs.
anomaly based system, which makes it dynamic, scalable,                       The initial classification is based on authentication based
configurable and robust. Finally, we verify our method by                 schemes. These rely on the identification of nodes by a unique
running ns2 simulations with mobile nodes using Ad-hoc on-                identifier. Use of encryption keys fall into this category, and
demand Distance Vector (AODV) routing. It is observed that
                                                                          they have been deeply studied. The second approach is
the malicious node detection rate is very good, and the false
positive detection rate is low.                                           behavioral based algorithms where intrusion is defined based
                                                                          on nodal activities, rather than its identifier. This, according
                                                                          to us, is a better approach for the following reasons:
Keywords- MANET, Intrusion detection, AODV
                                                                          Node identities can be easily stolen. Behavior is tougher to
                                                                          replicate.
                         I. INTRODUCTION                                   Identity based behavior involves storage of Identifier
                                                                          databases or logic
    Misbehaving nodes in a MANET can adversely the
                                                                          Each new node has to be given a unique identifier, making
availability of services in the network shown by the research
                                                                          the process of deployment more expensive (time and cost).
[3].node misbehave either because they are broken, selfish
                                                                              Thus, we limit our focus to intrusion detection based on
or malicious. Broken nodes are non functional node in the
                                                                          behavior, since we think it is a more efficient, lightweight and
network. A node is agreed to forward traffic on the behalf of
                                                                          easily scalable solution to Intrusion Detection in MANETs.
other node but it work as non functional node prior to it fulfill
                                                                          Intrusion Detection Systems based on behavior can be
this agreement. Selfish node can agree to forward packet but
                                                                          broadly classified into these categories: anomaly detection,
silently drop the packets in attempt to consume bandwidth
                                                                          signature or misuse detection, and specification based
and energy of the channel. the decentralized nature, scalable
                                                                          detection. We mention these as per the taxonomy proposed
setup and dynamically changing topology makes ad hoc
                                                                          in [11].
networks ideal for a variety of applications ranging from front-
line zones(military and natural) to data collection as                    A. A NOMALY DETECTION
investigated in [4],[8], [16].Number of MANET secure routing                  In such systems, a baseline profile of normal system
schemes in the research literature, for the example [5], [6], [7],        activity is created. Any system activity that deviates from
[10] do not mitigate against these misbehaviors. In this paper            the baseline is treated as a possible intrusion. The problems
we present quantitative intrusion detection mechanism on-                 with this approach are:
demand multipath source routing protocol that effectively                 Anomalous activities that are not intrusive are flagged as
mitigate against selective packet dropping effect and other               intrusive(false positives)
adversarial activities.


© 2012 ACEEE                                                         34
DOI: 01.IJNS.03.01. 61
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


ď‚· Intrusive activities that behave in a non-anomalous manner             detectors are said to have a greater accuracy in detecting
are not detected (false negatives)                                       undefined behavior. They would at the very least be able to
    Anomaly detection for mobile computing may demand                    qualify their decisions better. M. Alam, T Li et al, in [12],
that the normal profile be periodically updated and the                  proposes an IDS which uses a quantitative method of anomaly
deviations from the normal profile computed. The periodic                definition based on transmission characteristics, but factors
calculations can impose a heavy load on some resource                    in historical transmission behavior of the node.
constrained mobile devices.
    Zhang and Lee [15] propose distributed and cooperative                                  III. PROBLEM DIFINATION
intrusion detection model in their pioneer work in this field
                                                                             Joo B. D. Cabrera, Raman K. Mehra [19] defines an
based on statistical anomaly detection techniques. Every
                                                                         “ensemble” method to detect, report and average anomaly-
node in the network participates, and runs an IDS agent runs
                                                                         data in networks using clusters. Each node runs a”Local IDS”,
which performs local data collection and local detection,
                                                                         and measures Anomaly-index measuring the deviation of
whereas cooperative detection and global intrusion response
                                                                         measured data from the normal. This is reported to the cluster
can be triggered when a node reports an anomaly. The
                                                                         head which then propagates a cluster level anomaly index to
authors consider two attack scenarios separately - abnormal
                                                                         a manager, which performs all the decisions.
updates to routing tables, and detecting abnormal activities
                                                                             It is a distributed Solution, but involves two levels of
in layers other than the routing layer; these formed the
                                                                         central entities. The presence of central entities makes it a
definition of the anomaly.
                                                                         central point of failure - the cluster may become dysfunctional
B. MISUSE DETECTION                                                      if an attacker targets the cluster head. Also, these central
    In misuse detection, decisions are made on the basis of              nodes are usually more resource intensive (also due to
the signature of an intrusive process, and the traces it leaves          complex logic), and decrease survivability.
in the observed system. Legal behavior is defined and                        M. Alam, T Li et al in [12] suggests a non-centralized
observed behavior compared against it to recognize                       solution, but do not cater to mobile nodes or MANETs. Our
intrusions. Such a system tries to detect evidence of intrusive          central challenge is to find a quantitative, distributed and
activity irrespective of any knowledge regarding the                     dynamic intrusive detection solution for MANETs that
background traffic (i.e., the historical behavior of the system).        involve mobile nodes in a non-cluster based environment.
In an architecture proposed by P. Albers, O. Camp etc, [18],             A. SPECIFIC NEEDS AND CHALLENGES
the authors suggest using nodes individually running misuse-
                                                                             This section breaks up our research problem definition
detecting local IDS (or LIDS) agents. They define misuse/
                                                                         into further detail. This will assist in proposing a solution
attack signatures using variables in SNMP Management
                                                                         that addresses each of the challenges or problems faced in
Information Bases (MIB) variables. A prototype that defines
                                                                         creating an intrusion detection system.
misuse as telnet access arising from outside the community
has been tested.                                                         B. INTRUSION DETECTION
C. SPECIFICATION BASED DETECTION                                             Members of MANETS that display erroneous or
                                                                         malevolent behavior are often termed “malicious” nodes; from
    This defines a set of constraints that describe the correct
                                                                         now on, all nodes that display any undefined or unexpected
operation of a program or protocol, and monitors the
                                                                         behavior are referred to as “malicious nodes”. Thus, the first
execution of the program with respect to the defined
                                                                         question to be answered is: How do we identify nodes
constraints. This technique may provide the capability to
                                                                         displaying malicious behavior? In other words, how is the
detect previously unknown attacks, while exhibiting a low
                                                                         anomaly described?
false positive rate.
                                                                             Secondly, nodes moving in uncontrolled environments
    Tseng, Balasubramanyam et al [13] propose IDS based
                                                                         with relatively poor physical protection have a non-negligible
on this approach. Their approach uses finite state machines
                                                                         probability of being compromised. Along with attacks from
to specify correct AODV routing behavior and distributed
                                                                         the outside world, the possibility of attacks launched by
network monitors for detecting run-time violation of the
                                                                         compromised nodes from within the network exists too. So,
specifications .Similar work for DSR has been done by P. Yi, Y
                                                                         the second question to answer is: Is our solution time-
.Jiang at al [14].
                                                                         continuous? Can a node that started as a legal node, but was
D. COMPOUND DETECTION                                                    compromised after some time is recognized?
    An improvement over misuse and anomaly detection is
compound detection, which is misuse inspired system that                                    IV. RESEARCH APPROACH
forms a compound decision based on both the normal                          The solution to research challenge is presented in this
behavior of the system and the intrusive behavior of the                 section. It is based on the quantitative intrusion detection
intruder. The detector operates by detecting the intrusion               techniques in [24], but is applied to a MANET containing
against the historical, normal traffic in the system. These              mobile nodes.


© 2012 ACEEE                                                        35
DOI: 01.IJNS.03.01.61
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


A. RESEARCH APPROACH FEATURES                                           transmission from a node to another. Each node calculates
    The detailed set of points against which to measure the             and maintains DTQ for each of its neighbor nodes.
effectiveness of proposed approach were mentioned in                    When DTQ value falls below set thresholds, the neighbor is
section 3.1.1, The answers to those questions are enumerated            signaled as a malicious node.
here.                                                                   Confirmation: The next step in the identification of such
Is our solution time-continuous? Can a node that started as           nodes is to ascertain whether a reading made by one node is
a legal node, but was compromised by another malicious node             correct. This is decided based on a group consensus approach
be recognized? Yes, our solution bases only on transmission             every node in the network is sent a request to accept/reject
and response behavior alone. Our solution is also dynamic;              this decision.
every node regularly (periodically) checks its neighbor                     Nodes receiving such a request can vote for or veto by
statistics to determine abnormal behavior.                              referring to its own DTQ readings for the node in question.
Is our proposed method truly distributed? Yes. Each node              The vote initiating node then draws a consensus based on
in the MANET, or any number of nodes in the MANET can                   these replies. If more votes have been received approving of
be configured to assume the responsibility of detecting                 malicious behavior, the node is added into a Black-list that
abnormal behavior                                                       allows all nodes to refrain from further communication with
                                                                        this node.
B. DETECTION OF SUSPECTED NODE
                                                                        C. RECOGNITION OF MALICIOUS NODES
    The first level of moving toward a secure ad hoc network
consists of identification of nodes within the network that                 Recognition of a node displaying malicious behavior is a
display unexpected behavior, or, in other words, may have               continuous process followed by each node. The process of
turned malicious. Identifying malicious nodes consists of               malicious node recognition is detailed by the flowchart in
two steps.                                                              fig.1.
    The first is the recognition of nodes that may be classified
as displaying malicious behavior, and the second is to
ascertain whether that classification is correct.
Recognition: Detecting malicious nodes entails defining
the term malicious. The scope of the current research allows
definition of malicious nodes as those that have aberrations
in data exchange patterns. Dr. Alam, Tao Li et al, in [12],
propose a method in which nodes are expected to
acknowledge every message it receives. Every node measures
the number of acknowledgments it has received from the
neighbor nodes 1 it has tried to transmit to.
    In other words, each node records the throughput of every
neighbor node it has attempted to communicate with. This
value is a measure of near-term behavior. This behavior
measured over a period of time determines the historical
quality of behavior of the neighbor node. This statistic is the                    Figure 1. Flow chart for Intrusion detection

stability of the nodal behavior, and will henceforth be referred        D. CONFIRMATION OF DETECTION
to as”STB ()”. “Data transmission quality” (referred to as                  The next step is that of collectively deciding whether a
DTQ from now on) is defined as a function of STB (),                    node whose behavior is erratic is actually a malicious one.
probability of error in the channel (P ()), and the energy              For example, node A has detected that node B’s DTQ has
needed to transmit data (E).                                            fallen below a threshold.
DTQ = kx D Ă— STB () (1)                                                     Node A now wants consensus on its suspicion, and
                     E Ă— P ()                                           triggers a vote by sending a broadcast request for the same.
D = Power needed for transmitting the total data attempted to           When MANET nodes receive such a request, they check the
be sent,                                                                DTQ values for node B in their tables, and reply with a positive
E = Energy needed to send 1 byte of data, and                           or negative vote. These votes are aggregated at node A to
k is a constant.                                                        decide node B’s status.
    The current research is limited to non-cluster based
networks, and it varies here from the paper mentioned above.            E. VOTING DETAILS
Also, in the current research, transmission is always atomic                Its flow is defined through flowchart in fig.2. A few more
in terms of packets - a packet is either transmitted completely,        details within the voting process are discussed below.
or not at all. We rely on measuring the effectiveness of




© 2012 ACEEE                                                       36
DOI: 01.IJNS.03.01. 61
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


                                                                        question improves, then no vote-requests are rescheduled.
                                                                        If not, the node may genuinely be a malicious one, and it’s
                                                                        time to ask for a consensus. This guarantees that there are
                                                                        no premature, repeated vote requests.
                                                                        E. ACKNOWLEDGMENT FOR MESSAGES
                                                                            Acknowledgment messages every node sends an
                                                                        acknowledgment of message receipt as soon as a it receives
                                                                        a data message. The sender waits for acknowledgment for
                                                                        some time.
                                                                        (a) Acknowledgment arrival: If the acknowledgment arrives
                                                                        on time, the statistics for the acknowledgment sender are
                                                                        updated. If this is the end of a bucket, the DTQ is calculated
                                                                        anew, and a comparison for DTQ versus threshold is made. If
             Figure 2. flow chart for voting process
                                                                        necessary, a vote-request is scheduled.
(a) Vote arrival: A vote-initiating node keeps a count of the           (b) Acknowledgment timeout: The ACK-timeout is the time a
number of votes in receives. It also does not register more             sender A waits for an acknowledgment from the intended
than 1 vote from the same neighbor, for a particular vote-              recipient, node B .If the acknowledgment does not arrive on
request. Once it has received votes from all of its neighbors,          time (i.e. arrives after ACK-timeout seconds), and if this is
it decides for or against the voted-upon node. For this                 the end of a block, then, again, the DTQ is recalculated and
implementation, we take “all” neighbors to mean the total               the process of comparison repeats. Also, if the end of a block
number of node in the network less one, which is the maximum            (bucket) is reached, the sender no longer accepts any more
expected neighbor count.                                                acknowledgments for this block of sent data, i.e. the DTQ for
(b) Vote Request timeout: The situation where all neighbors             this block of data is final.
respond is an ideal situation, in wireless networks and more
so in MANETs, where data packets may be lost in transit.                             V. SIMULATION AND RESULT ANALYSIS
Also, some nodes may decide not to vote. In such cases, the
vote-initiator cannot wait indeterminately. The vote request                This section is dedicated to represent graphical simulated
time out solves this dilemma, and is set as soon as the vote-           result and their analysis in NS-2[1]. The simulation is aim to
request is sent out. At the end of this time-out period, the            show the performance of the routing protocols with present
vote request initiator aggregates all the votes it has received,        of Detected malicious nodes in the mobile ad hoc network for
and makes a decision based on the counts. All votes received            this two metrics are simulated : first, change in the mobility
after this timeout are useless.                                         futures of the nodes and second, changes in the IDS settings
(c) Who votes? All nodes that receive a vote-request attempt            of the nodes.
to vote. However, if the number of messages they receive                A. CHANGES IN MOBILITY FEATURES
from the vote-initiator is not sufficient for them to decide,
                                                                        This section aims to measure the functioning of our IDS when
they refrain from voting. We will discuss this sufficiency
                                                                        changing features of mobility like speed.
number in sections that follow.
                                                                        A.A . SIMULATION RESULTS
(d) Process after vote decision:
                                                                        Here, in this section all simulated results shown with their
i. On blacklisting: Immediately after a node has been
                                                                        parameters
blacklisted, as demonstrated in fig. 4, a message is sent out
                                                                        A.A .A CHANGES IN THE MOBILITY FEATURES
to all nodes with this information. All nodes receiving this
                                                                        This set of tests measure the functionality by varying speeds
message add the node to their blacklist details too. Once a
                                                                        of all nodes uniformly, and then heterogeneously.
node is blacklisted, no communication from such nodes is
                                                                        A.A .A.A. VARYING SPEED
responded to anymore.
ii. On being acquitted: If a node is acquitted after the vote                           TABLE I. SIMULATION PARAMETERS FOR MOBILITY
decision, all nodes treat it as usual. No information about the
acquittal is sent out. This raises the question as to whether
the vote-initiator, who now has a low DTQ values for this
node will repeatedly generate redundant vote-requests! In
short, the answer is no! The vote request is scheduled only
once every bucket.
    So, if it fails in one bucket, then, the node waits for the
next bucket to occur before it can make a new vote request.
Within this bucket, if communication with the node in



© 2012 ACEEE                                                       37
DOI: 01.IJNS.03.01.61
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


                                                                        received/ acknowledged message counts for various nodes
                                                                        using the output files .False positives occur due to one of
                                                                        the following reasons:
                                                                            A node, say, A, does not receive messages for an extended
                                                                        period from a particular node, say B. The sending node B
                                                                        evaluates the absence of acknowledgments from A as
                                                                        malicious behavior, even though A is a legal node (i.e. based
                                                                        on our simulation settings). However, this is good behavior,
                                                                        since we have positively identified nodes based on their
                                                                        transmission characteristics, and can identify innocent nodes
                                                                        that have turned malicious after establishment of the network.
                                                                        Vote-replies are lost. Why or where are messages lost?
         Figure 3. Intrusion Detection with heterogeneous speeds            Either in transit, or due to time-out due to losing
                                                                        connectivity while being mobile. The former happens because
Fig.3 displays the count of nodes that are recognized as a
                                                                        the routing, Mac and physical layers use (the AODV [17]
function of time.
                                                                        based implementation) have a definite loss factor, which
A.A .B CHANGES IN IDS SETTINGS
                                                                        increases with speed. This is documented by the AODV
    We run the various test below with the below set of
                                                                        implementation documentation - tests for the AODV
common configuration details. The sections then indicate
                                                                        implementation were done for speeds not exceeding of 10
the changed details alone.
                                                                        mps, and with not more than 25 nodes.
A.A .B.A VARYING HISTORY COUNT AND BUCKET COUNT
          TABLE II. SETTINGS USED FOR IDS CONFIGURATION TESTS




The following fig.4 shows the effect of change in near-time
buckets
A.A .C CHANGES IN NETWORK SETUP
    This section seeks to measure the behavior of our IDS                         Figure 4. Detection rate with varying near-term bucket size
when the topology of the network it is being used changes.
                                                                            All malicious nodes are detected correctly. It is noticed
This may pertain to the number of malicious nodes
                                                                        that when the near-time bucket size is low, the false positive
introduced, the number of nodes employed by the network
                                                                        detection rate is high. This is expected, because a low near-
as a whole etc.
                                                                        time-bucket value means that the behavior of the nodes is
A.A .C.A NUMBER OF MALICIOUS NODES IN THE NETWORK
                                                                        measured based on very few transmissions (and the
    This section aims to check the effectiveness of our IDS in
                                                                        acknowledgments received for fewer transmissions). As the
tracing malicious nodes independent of the number of such
                                                                        bucket size becomes more in tune to the network’s current
nodes present in the system. The tests are conducted by
                                                                        settings of behavior, false positives become almost nil.
using a varying count of malicious nodes, perpetrating 20 to
                                                                            The second effect is that of having a low history count
90 percent of the network (20, 40, 60, 80 and 90 percent) fig. 5
                                                                        itself. This also displays the same behavior as that above.
captures the result.
                                                                        This is because long-term-bucket measurements aim to
A.A .C.B NUMBER OF NODES IN THE NETWORK
                                                                        capture the long term behavior of nodes. Say, historically, a
    We have shown that the correct number of malicious
                                                                        node has an 80 percent acknowledgment rate.Then, using
nodes, and the exact malicious nodes are pointed out,
                                                                        near-term buckets, we measure if the node is consistent with
whatever be the configuration of the number of nodes in the
                                                                        its”character” of 80 percent. If not, the activity is of interest
network. Thus, we are not repeating tests for this section.
                                                                        and may be marked for a vote-request trigger. But, if the period
B. DISCUSSION                                                           over which history is measured is lowered (by reducing the
All malicious nodes are successfully detected.                          number of transmissions we monitor), it does not present a
There is possibility of false positives, as noticed.                  true measure of regular node behavior.The graph starts with
 False positives can be explained by analyzing the sent/              20 percent perpetration and proceeds to 90 percent
                                                                        perpetration. All malicious nodes are successfully detected.

© 2012 ACEEE                                                       38
DOI: 01.IJNS.03.01. 61
ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012


                                                                                                    REFERENCES
                                                                         [1] Ns2 network simulator. http://www.isi.edu/nsnam/ns.
                                                                         [2] A.Rajaram and S.Palaniswami. A trust based cross layer security
                                                                         protocol for ad hocnetworks. International Journal of Computer
                                                                         Science And Information Security, 6(1),2009
                                                                         [3] Ashwin Perti ,Pradeep Sharma: Reliable AODV protocol for
                                                                         wireless Ad hoc Networking , 2009 IEEE International Advance
                                                                         Computing Conference, Patiala ,India(ICACC-2009,March 2009
                                                                         [4] Amit Kumar Chandanan, Shailendra Kumar Shrivastava, “Secure
                                                                         Mobile Network Routing Protocol Using PSR,” cicn, pp.289-295,
                                                                         2010 International Conference on Computational Intelligence and
                                                                         Communication Networks, 2010
                                                                         [5] J. Binkley and W. Trost. Authenticated ad hoc routing at the
        Figure 5. Intrusion Detection with varying malicious node        link layer for mobile systems. Wireless Networks, 7(2):139–145,
                               cou nt                                    2001
                                                                         [6] Y. Hu, A. Perrig, and D. Johnson. Sead: Secure efficient distance
With the settings used, no false positive identifications
                                                                         vector routing for mobile wireless ad hoc networks. In Proceedings
happened, even though the simulation ran for a considerable              of the 4th IEEE Workshop on Mobile Computing Systems and
amount of time (in some cases more than double the time)                 Applications (WMCSA’02), pages 3–13, June 2002.
after the actual malicious nodes were identified. Note that in           [7] D. Johnson and D. Maltz. Dynamic source routing in ad-hoc
the right-most run 90 percent of the nodes in the network are            wireless networks routing protocols. In Mobile Computing, pages
malicious. The graph shows 0 malicious nodes detected. This              153–181. Kluwer Academic Publishers, 1996.
is perfectly expected behavior, since the Voting system                  [8] B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens. An
proposed requires at least one neighbor node to vote. Here,              on-demand secure routing protocol resilient to byzantine failures.
none are available, as only one of the ten nodes is a valid              In Proceedings of the ACM workshop on Wireless security (WiSE
                                                                         ’02), pages 21–30, September 2000
node.
                                                                         [9] F. Kargl, A. Klenk, S. Schlott, and M. Weber. Advanced detection
                                                                         of selfish or malicious nodes in ad hoc networks. In Proceedings of
                          CONCLUSION                                     the 1st European Workshop on Security in Ad-Hoc and Sensor
    We aimed to determine a method to identify malicious or              Networks (ESAS 2004), pages 152–165, August 200426
                                                                         [10] Michael G Solomon and Mike Chappel. Information Security
compromised nodes in a MANET with mobile nodes based
                                                                         Illuminated. Jones and Bartlett, 2004
on behavioral attributes. We proposed to use a system in                 [11] Amitabh Mishra, Ketan Nadkarni, and Animesh Patcha.
which aberrations of normal behavior (or anomalies in                    Intrusion detection in wireless ad hoc networks. IEEE wireless
behavior) are defined quantitatively by observing data                   communications, February 2004
exchange activity. We defined this anomaly in terms of these             [12] Tao Li, Min Song, and Mansoor Alam. Compromized sensor
items:                                                                   node detection: A quantitative approach. IEEE International
• Long term behavior of a node as measured by continuous                 Conference on Distributed Computing Systems,pages 352–357,
observation of its responses, mainly in the form of IDS logical          2008.
layer acknowledgments to transmissions                                   [13] Chin-Yang Tseng, Poornima Balasubramanyam, Calvin K,
                                                                         Rattapon Limprasittiporn, and Karl Levitt Jeff Rowe. A
• Short term response to transmissions we then selected NS-
                                                                         specification-based intrusion detection system for aodv. pages 125–
2 as the simulator of choice to create an environment dubbing            134, 2003.
real-life mobile nodes. Where there are mobile nodes,                    [14] Ping Yi, Yichuan Jiang, Yiping Zhong, and Shiyong Zhang.
forwarding of data to the correct recipient cannot be done               Distributed intrusion detection for mobile ad hoc networks.
without the use of a routing algorithm. We used an                       Symposium on Applications and the Internet Workshop, 2005.
implementation of AODV [17], an Ad hoc On-demand Distance                [15] Y.Zhang and W.Lee. Intrusion detection in wireless ad hoc
Vector reactive routing protocol, to perform this function for           networks. International Conference on Mobile Computing and
us.                                                                      Networks, page 275283, August 2000.
    The last phase involved measurement of all the data with             [16] Brent A. Peacock. Connecting the edge :mobile ad-hoc networks
                                                                         (manets) for network centric warfare. April 2007.
various simulation runs. A”Selective Forwarding Node” that
                                                                         [17] C. Perkins and E. Royer. Adhoc On-demand Distance Vector
simulates a”black hole” or”selective forwarding” attack by               Routing. IEEE workshop on Mobile Computing Systems and
not replying to any transmissions is created. Such node also             Applications, 3(4):90–100, February 1999
acts as”flooding attack” nodes. Instances of these nodes                 [18] Patrick Albers, Olivier Camp, Jean-Marc Percher1, Bernard
masquerade as malicious nodes.in the simulation runs. The                Jouga, Ludovic Me, and Ricardo Puttini. Security in ad hoc networks:
data collected has shown that our proposed system works                  a general intrusion detection architecture enhancing trust based
well. Our IDS can detect malicious nodes with almost 100                 approaches. 2005
percent proficiency. The percentage of false positives is also           [19] Joo B. D. Cabrera, Raman K. Mehra, and Carlos Gutirrez.
reasonable, and does not exceed 20 percent for most                      Ensemble methods for anomaly detection and distributed intrusion
                                                                         detection in mobile ad-hoc networks. International Conference on
simulation cases.
                                                                         Mobile Computing and Networks, 9(1), January 2008

© 2012 ACEEE                                                        39
DOI: 01.IJNS.03.01.61

More Related Content

What's hot

NTRUSION D ETECTION S YSTEMS IN M OBILE A D H OC N ETWORKS : S TATE OF ...
NTRUSION  D ETECTION  S YSTEMS IN  M OBILE  A D  H OC  N ETWORKS : S TATE OF ...NTRUSION  D ETECTION  S YSTEMS IN  M OBILE  A D  H OC  N ETWORKS : S TATE OF ...
NTRUSION D ETECTION S YSTEMS IN M OBILE A D H OC N ETWORKS : S TATE OF ...ijcsa
 
Proposed Agent Based Black hole Node Detection Algorithm for Ad-Hoc Wireless...
Proposed Agent Based Black hole Node Detection  Algorithm for Ad-Hoc Wireless...Proposed Agent Based Black hole Node Detection  Algorithm for Ad-Hoc Wireless...
Proposed Agent Based Black hole Node Detection Algorithm for Ad-Hoc Wireless...ijcsa
 
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKNOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKIJNSA Journal
 
Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...researchinventy
 
Review on Intrusion Detection in MANETs
Review on Intrusion Detection in MANETsReview on Intrusion Detection in MANETs
Review on Intrusion Detection in MANETsijtsrd
 
M026075079
M026075079M026075079
M026075079ijceronline
 
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...Alexander Decker
 
11.a genetic algorithm based elucidation for improving intrusion detection th...
11.a genetic algorithm based elucidation for improving intrusion detection th...11.a genetic algorithm based elucidation for improving intrusion detection th...
11.a genetic algorithm based elucidation for improving intrusion detection th...Alexander Decker
 
Robust Malware Detection using Residual Attention Network
Robust Malware Detection using Residual Attention NetworkRobust Malware Detection using Residual Attention Network
Robust Malware Detection using Residual Attention NetworkShamika Ganesan
 
Layered approach
Layered approachLayered approach
Layered approachingenioustech
 
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...IJCNCJournal
 
Protecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropperProtecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropperJPINFOTECH JAYAPRAKASH
 
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...IDES Editor
 
A novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manetA novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in maneteSAT Publishing House
 
Survey of network anomaly detection using markov chain
Survey of network anomaly detection using markov chainSurvey of network anomaly detection using markov chain
Survey of network anomaly detection using markov chainijcseit
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...IJCSIS Research Publications
 

What's hot (18)

NTRUSION D ETECTION S YSTEMS IN M OBILE A D H OC N ETWORKS : S TATE OF ...
NTRUSION  D ETECTION  S YSTEMS IN  M OBILE  A D  H OC  N ETWORKS : S TATE OF ...NTRUSION  D ETECTION  S YSTEMS IN  M OBILE  A D  H OC  N ETWORKS : S TATE OF ...
NTRUSION D ETECTION S YSTEMS IN M OBILE A D H OC N ETWORKS : S TATE OF ...
 
A017520106
A017520106A017520106
A017520106
 
Proposed Agent Based Black hole Node Detection Algorithm for Ad-Hoc Wireless...
Proposed Agent Based Black hole Node Detection  Algorithm for Ad-Hoc Wireless...Proposed Agent Based Black hole Node Detection  Algorithm for Ad-Hoc Wireless...
Proposed Agent Based Black hole Node Detection Algorithm for Ad-Hoc Wireless...
 
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORKNOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
NOVEL HYBRID INTRUSION DETECTION SYSTEM FOR CLUSTERED WIRELESS SENSOR NETWORK
 
Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...
 
Review on Intrusion Detection in MANETs
Review on Intrusion Detection in MANETsReview on Intrusion Detection in MANETs
Review on Intrusion Detection in MANETs
 
M026075079
M026075079M026075079
M026075079
 
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...
1.[1 9]a genetic algorithm based elucidation for improving intrusion detectio...
 
11.a genetic algorithm based elucidation for improving intrusion detection th...
11.a genetic algorithm based elucidation for improving intrusion detection th...11.a genetic algorithm based elucidation for improving intrusion detection th...
11.a genetic algorithm based elucidation for improving intrusion detection th...
 
Robust Malware Detection using Residual Attention Network
Robust Malware Detection using Residual Attention NetworkRobust Malware Detection using Residual Attention Network
Robust Malware Detection using Residual Attention Network
 
Layered approach
Layered approachLayered approach
Layered approach
 
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...
AN EFFICIENT INTRUSION DETECTION SYSTEM WITH CUSTOM FEATURES USING FPA-GRADIE...
 
Protecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropperProtecting location privacy in sensor networks against a global eavesdropper
Protecting location privacy in sensor networks against a global eavesdropper
 
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
A Traffic-Aware Key Management Architecture for Reducing Energy Consumption i...
 
A novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manetA novel approach for a secured intrusion detection system in manet
A novel approach for a secured intrusion detection system in manet
 
Survey of network anomaly detection using markov chain
Survey of network anomaly detection using markov chainSurvey of network anomaly detection using markov chain
Survey of network anomaly detection using markov chain
 
(2009) Statistical Analysis Of Fingerprint Sensor Interoperability
(2009) Statistical Analysis Of Fingerprint Sensor Interoperability(2009) Statistical Analysis Of Fingerprint Sensor Interoperability
(2009) Statistical Analysis Of Fingerprint Sensor Interoperability
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
 

Viewers also liked

Radiance 2017 Credit and Accounts Receivable Innovation Conference
Radiance 2017 Credit and Accounts Receivable Innovation ConferenceRadiance 2017 Credit and Accounts Receivable Innovation Conference
Radiance 2017 Credit and Accounts Receivable Innovation ConferenceElaine M. Nowak
 
Resume for HR Profile
Resume for HR ProfileResume for HR Profile
Resume for HR ProfileDharmendra Gupta
 
Certificate in Performance Management & Performance Appraisal
Certificate in Performance Management & Performance AppraisalCertificate in Performance Management & Performance Appraisal
Certificate in Performance Management & Performance AppraisalIIR Middle East
 
Resume - Shrawani Mandapati (HR Generalist - 4yrs
Resume - Shrawani Mandapati (HR Generalist - 4yrsResume - Shrawani Mandapati (HR Generalist - 4yrs
Resume - Shrawani Mandapati (HR Generalist - 4yrsShrawani Mandapati
 
Dokcer swarm
Dokcer swarmDokcer swarm
Dokcer swarmTanmay Mehra
 
Mohamed Hamad Satti, his life and work
Mohamed Hamad Satti, his life and workMohamed Hamad Satti, his life and work
Mohamed Hamad Satti, his life and workAhmad Al Safi
 
Financial Supply chain Management.
Financial Supply chain Management.Financial Supply chain Management.
Financial Supply chain Management.Rajeev Kumar
 
EMR - Salary & Trend Report - 2014
EMR - Salary & Trend Report - 2014 EMR - Salary & Trend Report - 2014
EMR - Salary & Trend Report - 2014 jonathanfisher77
 
Grounding of Multi Cable Transits for on-shore use
Grounding of Multi Cable Transits for on-shore useGrounding of Multi Cable Transits for on-shore use
Grounding of Multi Cable Transits for on-shore useMathieu Melenhorst
 
Development to Production with Sharded MongoDB Clusters
Development to Production with Sharded MongoDB ClustersDevelopment to Production with Sharded MongoDB Clusters
Development to Production with Sharded MongoDB ClustersSeveralnines
 
Building a business case for SAP FSCM
Building a business case for SAP FSCM Building a business case for SAP FSCM
Building a business case for SAP FSCM HighRadius
 
Pankaj Jagtap_Resume_Project Manager_TechMahindra
Pankaj Jagtap_Resume_Project Manager_TechMahindraPankaj Jagtap_Resume_Project Manager_TechMahindra
Pankaj Jagtap_Resume_Project Manager_TechMahindraPankaj Jagtap
 
2016 Rotary Serving Humanity Lunch Presentation
2016 Rotary Serving Humanity Lunch Presentation2016 Rotary Serving Humanity Lunch Presentation
2016 Rotary Serving Humanity Lunch PresentationRotary District 6970
 
gt_winter_16_web
gt_winter_16_webgt_winter_16_web
gt_winter_16_webMark Getman
 
Corporate governance project
Corporate governance projectCorporate governance project
Corporate governance projectChetan Jagtap
 
Upgrading To Notes Domino 8.5
Upgrading To Notes Domino 8.5Upgrading To Notes Domino 8.5
Upgrading To Notes Domino 8.5Chris Sparshott
 

Viewers also liked (20)

Radiance 2017 Credit and Accounts Receivable Innovation Conference
Radiance 2017 Credit and Accounts Receivable Innovation ConferenceRadiance 2017 Credit and Accounts Receivable Innovation Conference
Radiance 2017 Credit and Accounts Receivable Innovation Conference
 
Resume for HR Profile
Resume for HR ProfileResume for HR Profile
Resume for HR Profile
 
SUNIL MANOHAR SINGH_CV
SUNIL MANOHAR SINGH_CVSUNIL MANOHAR SINGH_CV
SUNIL MANOHAR SINGH_CV
 
Certificate in Performance Management & Performance Appraisal
Certificate in Performance Management & Performance AppraisalCertificate in Performance Management & Performance Appraisal
Certificate in Performance Management & Performance Appraisal
 
Resume - Shrawani Mandapati (HR Generalist - 4yrs
Resume - Shrawani Mandapati (HR Generalist - 4yrsResume - Shrawani Mandapati (HR Generalist - 4yrs
Resume - Shrawani Mandapati (HR Generalist - 4yrs
 
Dokcer swarm
Dokcer swarmDokcer swarm
Dokcer swarm
 
Mohamed Hamad Satti, his life and work
Mohamed Hamad Satti, his life and workMohamed Hamad Satti, his life and work
Mohamed Hamad Satti, his life and work
 
Financial Supply chain Management.
Financial Supply chain Management.Financial Supply chain Management.
Financial Supply chain Management.
 
EMR - Salary & Trend Report - 2014
EMR - Salary & Trend Report - 2014 EMR - Salary & Trend Report - 2014
EMR - Salary & Trend Report - 2014
 
Grounding of Multi Cable Transits for on-shore use
Grounding of Multi Cable Transits for on-shore useGrounding of Multi Cable Transits for on-shore use
Grounding of Multi Cable Transits for on-shore use
 
Development to Production with Sharded MongoDB Clusters
Development to Production with Sharded MongoDB ClustersDevelopment to Production with Sharded MongoDB Clusters
Development to Production with Sharded MongoDB Clusters
 
Building a business case for SAP FSCM
Building a business case for SAP FSCM Building a business case for SAP FSCM
Building a business case for SAP FSCM
 
Pankaj Jagtap_Resume_Project Manager_TechMahindra
Pankaj Jagtap_Resume_Project Manager_TechMahindraPankaj Jagtap_Resume_Project Manager_TechMahindra
Pankaj Jagtap_Resume_Project Manager_TechMahindra
 
2016 Rotary Serving Humanity Lunch Presentation
2016 Rotary Serving Humanity Lunch Presentation2016 Rotary Serving Humanity Lunch Presentation
2016 Rotary Serving Humanity Lunch Presentation
 
Anant Chanchlani (12-09-2016)
Anant Chanchlani (12-09-2016)Anant Chanchlani (12-09-2016)
Anant Chanchlani (12-09-2016)
 
gt_winter_16_web
gt_winter_16_webgt_winter_16_web
gt_winter_16_web
 
1 OA ICH Background
1 OA ICH Background1 OA ICH Background
1 OA ICH Background
 
Mc donald
Mc donaldMc donald
Mc donald
 
Corporate governance project
Corporate governance projectCorporate governance project
Corporate governance project
 
Upgrading To Notes Domino 8.5
Upgrading To Notes Domino 8.5Upgrading To Notes Domino 8.5
Upgrading To Notes Domino 8.5
 

Similar to Detection of Suspected Nodes in MANET

Context-Aware Intrusion Detection and Tolerance in MANETs
Context-Aware Intrusion Detection and Tolerance in MANETsContext-Aware Intrusion Detection and Tolerance in MANETs
Context-Aware Intrusion Detection and Tolerance in MANETsIDES Editor
 
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...A Study and Comparative analysis of Conditional Random Fields for Intrusion d...
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...IJORCS
 
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETs
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETsA Novel Approach for Detection of Routes with Misbehaving Nodes in MANETs
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETsIDES Editor
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Editor IJARCET
 
Wmn06MODERNIZED INTRUSION DETECTION USING ENHANCED APRIORI ALGORITHM
Wmn06MODERNIZED INTRUSION DETECTION USING  ENHANCED APRIORI ALGORITHM Wmn06MODERNIZED INTRUSION DETECTION USING  ENHANCED APRIORI ALGORITHM
Wmn06MODERNIZED INTRUSION DETECTION USING ENHANCED APRIORI ALGORITHM ijwmn
 
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSION
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSIONSECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSION
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSIONIJNSA Journal
 
Real Time Intrusion Detection System Using Computational Intelligence and Neu...
Real Time Intrusion Detection System Using Computational Intelligence and Neu...Real Time Intrusion Detection System Using Computational Intelligence and Neu...
Real Time Intrusion Detection System Using Computational Intelligence and Neu...ijtsrd
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYJournal For Research
 
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog Mechanism
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog MechanismDetecting Misbehaving and Selfish Nodes in the Network using Watchdog Mechanism
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog MechanismINFOGAIN PUBLICATION
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETIRJET Journal
 
COPYRIGHTThis thesis is copyright materials protected under the .docx
COPYRIGHTThis thesis is copyright materials protected under the .docxCOPYRIGHTThis thesis is copyright materials protected under the .docx
COPYRIGHTThis thesis is copyright materials protected under the .docxvoversbyobersby
 
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...IJCSIS Research Publications
 
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...IJCSIS Research Publications
 
Intrusion Detection System - False Positive Alert Reduction Technique
Intrusion Detection System - False Positive Alert Reduction TechniqueIntrusion Detection System - False Positive Alert Reduction Technique
Intrusion Detection System - False Positive Alert Reduction TechniqueIDES Editor
 

Similar to Detection of Suspected Nodes in MANET (20)

Context-Aware Intrusion Detection and Tolerance in MANETs
Context-Aware Intrusion Detection and Tolerance in MANETsContext-Aware Intrusion Detection and Tolerance in MANETs
Context-Aware Intrusion Detection and Tolerance in MANETs
 
Ids presentation
Ids presentationIds presentation
Ids presentation
 
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...A Study and Comparative analysis of Conditional Random Fields for Intrusion d...
A Study and Comparative analysis of Conditional Random Fields for Intrusion d...
 
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETs
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETsA Novel Approach for Detection of Routes with Misbehaving Nodes in MANETs
A Novel Approach for Detection of Routes with Misbehaving Nodes in MANETs
 
433 438
433 438433 438
433 438
 
H1803055461
H1803055461H1803055461
H1803055461
 
Science journal
Science journalScience journal
Science journal
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194Volume 2-issue-6-2190-2194
Volume 2-issue-6-2190-2194
 
Wmn06MODERNIZED INTRUSION DETECTION USING ENHANCED APRIORI ALGORITHM
Wmn06MODERNIZED INTRUSION DETECTION USING  ENHANCED APRIORI ALGORITHM Wmn06MODERNIZED INTRUSION DETECTION USING  ENHANCED APRIORI ALGORITHM
Wmn06MODERNIZED INTRUSION DETECTION USING ENHANCED APRIORI ALGORITHM
 
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSION
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSIONSECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSION
SECURED AODV TO PROTECT WSN AGAINST MALICIOUS INTRUSION
 
Real Time Intrusion Detection System Using Computational Intelligence and Neu...
Real Time Intrusion Detection System Using Computational Intelligence and Neu...Real Time Intrusion Detection System Using Computational Intelligence and Neu...
Real Time Intrusion Detection System Using Computational Intelligence and Neu...
 
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEYSECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
SECURITY THREATS IN SENSOR NETWORK IN IOT: A SURVEY
 
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog Mechanism
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog MechanismDetecting Misbehaving and Selfish Nodes in the Network using Watchdog Mechanism
Detecting Misbehaving and Selfish Nodes in the Network using Watchdog Mechanism
 
A Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANETA Survey on Data Intrusion schemes used in MANET
A Survey on Data Intrusion schemes used in MANET
 
COPYRIGHTThis thesis is copyright materials protected under the .docx
COPYRIGHTThis thesis is copyright materials protected under the .docxCOPYRIGHTThis thesis is copyright materials protected under the .docx
COPYRIGHTThis thesis is copyright materials protected under the .docx
 
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...
A Hybrid Intrusion Detection System for Network Security: A New Proposed Min ...
 
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...
Enhanced Intrusion Detection System using Feature Selection Method and Ensemb...
 
331 340
331 340331 340
331 340
 
Intrusion Detection System - False Positive Alert Reduction Technique
Intrusion Detection System - False Positive Alert Reduction TechniqueIntrusion Detection System - False Positive Alert Reduction Technique
Intrusion Detection System - False Positive Alert Reduction Technique
 

More from IDES Editor

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 

More from IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 

Recently uploaded (20)

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 

Detection of Suspected Nodes in MANET

  • 1. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 Detection of suspected nodes in MANET Suman S Chandanan1, Brajesh Patel2, Amit Kumar Chandanan3 1 Shri Ram Institute of Technology, Jabalpur, India 1 Email: suman_singh2008@yahoo.com 2 Shri Ram Institute of Technology, Jabalpur, India 2 Email: brajesh.patel@rediffmail.com 3 Hitkarini College of Engineering and Technology, Jabalpur, India 3 Email: amit.chandanan@hcet.hitkarini.com Abstract—Mobile ad hoc network (MANETs) is an emerging The main contribution of this paper is concept of intrusion area with practical applications. One such field concerns detection mechanism used to discourage selfish and mobile ad hoc networks (MANETs) in which mobile nodes adversarial behavior in MANET. organize themselves in a network without the help of any predefined infrastructure. Securing MANETs is an important II. PROBLEM STATEMENT part of deploying and utilizing them, since them are often used in critical applications where data and communications Intrusion Detection is an activity that determines whether integrity in important. Existing solutions for wireless a process or user is attempting something unexpected. It networks can be used to obtain a certain level of such security. works, as defined by [10], on the basis of examining activity Nevertheless, these solutions may not always be sufficient, as on a specific machine or network and deciding whether the ad-hoc networks have their own vulnerabilities that cannot be addressed by these solutions. To obtain an acceptable level activity is normal or suspicious. It can either compare current of security in such a context, traditional security solutions activity to known attack patterns or simply raise an alarm should be coupled with an intrusion detection mechanism. condition when specific measurements exceed preset We propose using a quantitative method to detect intrusion in values.There have been many approaches intrusion detection MANETS with mobile nodes. Our method is a behavioral in MANETs. anomaly based system, which makes it dynamic, scalable, The initial classification is based on authentication based configurable and robust. Finally, we verify our method by schemes. These rely on the identification of nodes by a unique running ns2 simulations with mobile nodes using Ad-hoc on- identifier. Use of encryption keys fall into this category, and demand Distance Vector (AODV) routing. It is observed that they have been deeply studied. The second approach is the malicious node detection rate is very good, and the false positive detection rate is low. behavioral based algorithms where intrusion is defined based on nodal activities, rather than its identifier. This, according to us, is a better approach for the following reasons: Keywords- MANET, Intrusion detection, AODV Node identities can be easily stolen. Behavior is tougher to replicate. I. INTRODUCTION  Identity based behavior involves storage of Identifier databases or logic Misbehaving nodes in a MANET can adversely the Each new node has to be given a unique identifier, making availability of services in the network shown by the research the process of deployment more expensive (time and cost). [3].node misbehave either because they are broken, selfish Thus, we limit our focus to intrusion detection based on or malicious. Broken nodes are non functional node in the behavior, since we think it is a more efficient, lightweight and network. A node is agreed to forward traffic on the behalf of easily scalable solution to Intrusion Detection in MANETs. other node but it work as non functional node prior to it fulfill Intrusion Detection Systems based on behavior can be this agreement. Selfish node can agree to forward packet but broadly classified into these categories: anomaly detection, silently drop the packets in attempt to consume bandwidth signature or misuse detection, and specification based and energy of the channel. the decentralized nature, scalable detection. We mention these as per the taxonomy proposed setup and dynamically changing topology makes ad hoc in [11]. networks ideal for a variety of applications ranging from front- line zones(military and natural) to data collection as A. A NOMALY DETECTION investigated in [4],[8], [16].Number of MANET secure routing In such systems, a baseline profile of normal system schemes in the research literature, for the example [5], [6], [7], activity is created. Any system activity that deviates from [10] do not mitigate against these misbehaviors. In this paper the baseline is treated as a possible intrusion. The problems we present quantitative intrusion detection mechanism on- with this approach are: demand multipath source routing protocol that effectively Anomalous activities that are not intrusive are flagged as mitigate against selective packet dropping effect and other intrusive(false positives) adversarial activities. © 2012 ACEEE 34 DOI: 01.IJNS.03.01. 61
  • 2. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 ď‚· Intrusive activities that behave in a non-anomalous manner detectors are said to have a greater accuracy in detecting are not detected (false negatives) undefined behavior. They would at the very least be able to Anomaly detection for mobile computing may demand qualify their decisions better. M. Alam, T Li et al, in [12], that the normal profile be periodically updated and the proposes an IDS which uses a quantitative method of anomaly deviations from the normal profile computed. The periodic definition based on transmission characteristics, but factors calculations can impose a heavy load on some resource in historical transmission behavior of the node. constrained mobile devices. Zhang and Lee [15] propose distributed and cooperative III. PROBLEM DIFINATION intrusion detection model in their pioneer work in this field Joo B. D. Cabrera, Raman K. Mehra [19] defines an based on statistical anomaly detection techniques. Every “ensemble” method to detect, report and average anomaly- node in the network participates, and runs an IDS agent runs data in networks using clusters. Each node runs a”Local IDS”, which performs local data collection and local detection, and measures Anomaly-index measuring the deviation of whereas cooperative detection and global intrusion response measured data from the normal. This is reported to the cluster can be triggered when a node reports an anomaly. The head which then propagates a cluster level anomaly index to authors consider two attack scenarios separately - abnormal a manager, which performs all the decisions. updates to routing tables, and detecting abnormal activities It is a distributed Solution, but involves two levels of in layers other than the routing layer; these formed the central entities. The presence of central entities makes it a definition of the anomaly. central point of failure - the cluster may become dysfunctional B. MISUSE DETECTION if an attacker targets the cluster head. Also, these central In misuse detection, decisions are made on the basis of nodes are usually more resource intensive (also due to the signature of an intrusive process, and the traces it leaves complex logic), and decrease survivability. in the observed system. Legal behavior is defined and M. Alam, T Li et al in [12] suggests a non-centralized observed behavior compared against it to recognize solution, but do not cater to mobile nodes or MANETs. Our intrusions. Such a system tries to detect evidence of intrusive central challenge is to find a quantitative, distributed and activity irrespective of any knowledge regarding the dynamic intrusive detection solution for MANETs that background traffic (i.e., the historical behavior of the system). involve mobile nodes in a non-cluster based environment. In an architecture proposed by P. Albers, O. Camp etc, [18], A. SPECIFIC NEEDS AND CHALLENGES the authors suggest using nodes individually running misuse- This section breaks up our research problem definition detecting local IDS (or LIDS) agents. They define misuse/ into further detail. This will assist in proposing a solution attack signatures using variables in SNMP Management that addresses each of the challenges or problems faced in Information Bases (MIB) variables. A prototype that defines creating an intrusion detection system. misuse as telnet access arising from outside the community has been tested. B. INTRUSION DETECTION C. SPECIFICATION BASED DETECTION Members of MANETS that display erroneous or malevolent behavior are often termed “malicious” nodes; from This defines a set of constraints that describe the correct now on, all nodes that display any undefined or unexpected operation of a program or protocol, and monitors the behavior are referred to as “malicious nodes”. Thus, the first execution of the program with respect to the defined question to be answered is: How do we identify nodes constraints. This technique may provide the capability to displaying malicious behavior? In other words, how is the detect previously unknown attacks, while exhibiting a low anomaly described? false positive rate. Secondly, nodes moving in uncontrolled environments Tseng, Balasubramanyam et al [13] propose IDS based with relatively poor physical protection have a non-negligible on this approach. Their approach uses finite state machines probability of being compromised. Along with attacks from to specify correct AODV routing behavior and distributed the outside world, the possibility of attacks launched by network monitors for detecting run-time violation of the compromised nodes from within the network exists too. So, specifications .Similar work for DSR has been done by P. Yi, Y the second question to answer is: Is our solution time- .Jiang at al [14]. continuous? Can a node that started as a legal node, but was D. COMPOUND DETECTION compromised after some time is recognized? An improvement over misuse and anomaly detection is compound detection, which is misuse inspired system that IV. RESEARCH APPROACH forms a compound decision based on both the normal The solution to research challenge is presented in this behavior of the system and the intrusive behavior of the section. It is based on the quantitative intrusion detection intruder. The detector operates by detecting the intrusion techniques in [24], but is applied to a MANET containing against the historical, normal traffic in the system. These mobile nodes. © 2012 ACEEE 35 DOI: 01.IJNS.03.01.61
  • 3. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 A. RESEARCH APPROACH FEATURES transmission from a node to another. Each node calculates The detailed set of points against which to measure the and maintains DTQ for each of its neighbor nodes. effectiveness of proposed approach were mentioned in When DTQ value falls below set thresholds, the neighbor is section 3.1.1, The answers to those questions are enumerated signaled as a malicious node. here. Confirmation: The next step in the identification of such Is our solution time-continuous? Can a node that started as nodes is to ascertain whether a reading made by one node is a legal node, but was compromised by another malicious node correct. This is decided based on a group consensus approach be recognized? Yes, our solution bases only on transmission every node in the network is sent a request to accept/reject and response behavior alone. Our solution is also dynamic; this decision. every node regularly (periodically) checks its neighbor Nodes receiving such a request can vote for or veto by statistics to determine abnormal behavior. referring to its own DTQ readings for the node in question. Is our proposed method truly distributed? Yes. Each node The vote initiating node then draws a consensus based on in the MANET, or any number of nodes in the MANET can these replies. If more votes have been received approving of be configured to assume the responsibility of detecting malicious behavior, the node is added into a Black-list that abnormal behavior allows all nodes to refrain from further communication with this node. B. DETECTION OF SUSPECTED NODE C. RECOGNITION OF MALICIOUS NODES The first level of moving toward a secure ad hoc network consists of identification of nodes within the network that Recognition of a node displaying malicious behavior is a display unexpected behavior, or, in other words, may have continuous process followed by each node. The process of turned malicious. Identifying malicious nodes consists of malicious node recognition is detailed by the flowchart in two steps. fig.1. The first is the recognition of nodes that may be classified as displaying malicious behavior, and the second is to ascertain whether that classification is correct. Recognition: Detecting malicious nodes entails defining the term malicious. The scope of the current research allows definition of malicious nodes as those that have aberrations in data exchange patterns. Dr. Alam, Tao Li et al, in [12], propose a method in which nodes are expected to acknowledge every message it receives. Every node measures the number of acknowledgments it has received from the neighbor nodes 1 it has tried to transmit to. In other words, each node records the throughput of every neighbor node it has attempted to communicate with. This value is a measure of near-term behavior. This behavior measured over a period of time determines the historical quality of behavior of the neighbor node. This statistic is the Figure 1. Flow chart for Intrusion detection stability of the nodal behavior, and will henceforth be referred D. CONFIRMATION OF DETECTION to as”STB ()”. “Data transmission quality” (referred to as The next step is that of collectively deciding whether a DTQ from now on) is defined as a function of STB (), node whose behavior is erratic is actually a malicious one. probability of error in the channel (P ()), and the energy For example, node A has detected that node B’s DTQ has needed to transmit data (E). fallen below a threshold. DTQ = kx D Ă— STB () (1) Node A now wants consensus on its suspicion, and E Ă— P () triggers a vote by sending a broadcast request for the same. D = Power needed for transmitting the total data attempted to When MANET nodes receive such a request, they check the be sent, DTQ values for node B in their tables, and reply with a positive E = Energy needed to send 1 byte of data, and or negative vote. These votes are aggregated at node A to k is a constant. decide node B’s status. The current research is limited to non-cluster based networks, and it varies here from the paper mentioned above. E. VOTING DETAILS Also, in the current research, transmission is always atomic Its flow is defined through flowchart in fig.2. A few more in terms of packets - a packet is either transmitted completely, details within the voting process are discussed below. or not at all. We rely on measuring the effectiveness of © 2012 ACEEE 36 DOI: 01.IJNS.03.01. 61
  • 4. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 question improves, then no vote-requests are rescheduled. If not, the node may genuinely be a malicious one, and it’s time to ask for a consensus. This guarantees that there are no premature, repeated vote requests. E. ACKNOWLEDGMENT FOR MESSAGES Acknowledgment messages every node sends an acknowledgment of message receipt as soon as a it receives a data message. The sender waits for acknowledgment for some time. (a) Acknowledgment arrival: If the acknowledgment arrives on time, the statistics for the acknowledgment sender are updated. If this is the end of a bucket, the DTQ is calculated anew, and a comparison for DTQ versus threshold is made. If Figure 2. flow chart for voting process necessary, a vote-request is scheduled. (a) Vote arrival: A vote-initiating node keeps a count of the (b) Acknowledgment timeout: The ACK-timeout is the time a number of votes in receives. It also does not register more sender A waits for an acknowledgment from the intended than 1 vote from the same neighbor, for a particular vote- recipient, node B .If the acknowledgment does not arrive on request. Once it has received votes from all of its neighbors, time (i.e. arrives after ACK-timeout seconds), and if this is it decides for or against the voted-upon node. For this the end of a block, then, again, the DTQ is recalculated and implementation, we take “all” neighbors to mean the total the process of comparison repeats. Also, if the end of a block number of node in the network less one, which is the maximum (bucket) is reached, the sender no longer accepts any more expected neighbor count. acknowledgments for this block of sent data, i.e. the DTQ for (b) Vote Request timeout: The situation where all neighbors this block of data is final. respond is an ideal situation, in wireless networks and more so in MANETs, where data packets may be lost in transit. V. SIMULATION AND RESULT ANALYSIS Also, some nodes may decide not to vote. In such cases, the vote-initiator cannot wait indeterminately. The vote request This section is dedicated to represent graphical simulated time out solves this dilemma, and is set as soon as the vote- result and their analysis in NS-2[1]. The simulation is aim to request is sent out. At the end of this time-out period, the show the performance of the routing protocols with present vote request initiator aggregates all the votes it has received, of Detected malicious nodes in the mobile ad hoc network for and makes a decision based on the counts. All votes received this two metrics are simulated : first, change in the mobility after this timeout are useless. futures of the nodes and second, changes in the IDS settings (c) Who votes? All nodes that receive a vote-request attempt of the nodes. to vote. However, if the number of messages they receive A. CHANGES IN MOBILITY FEATURES from the vote-initiator is not sufficient for them to decide, This section aims to measure the functioning of our IDS when they refrain from voting. We will discuss this sufficiency changing features of mobility like speed. number in sections that follow. A.A . SIMULATION RESULTS (d) Process after vote decision: Here, in this section all simulated results shown with their i. On blacklisting: Immediately after a node has been parameters blacklisted, as demonstrated in fig. 4, a message is sent out A.A .A CHANGES IN THE MOBILITY FEATURES to all nodes with this information. All nodes receiving this This set of tests measure the functionality by varying speeds message add the node to their blacklist details too. Once a of all nodes uniformly, and then heterogeneously. node is blacklisted, no communication from such nodes is A.A .A.A. VARYING SPEED responded to anymore. ii. On being acquitted: If a node is acquitted after the vote TABLE I. SIMULATION PARAMETERS FOR MOBILITY decision, all nodes treat it as usual. No information about the acquittal is sent out. This raises the question as to whether the vote-initiator, who now has a low DTQ values for this node will repeatedly generate redundant vote-requests! In short, the answer is no! The vote request is scheduled only once every bucket. So, if it fails in one bucket, then, the node waits for the next bucket to occur before it can make a new vote request. Within this bucket, if communication with the node in © 2012 ACEEE 37 DOI: 01.IJNS.03.01.61
  • 5. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 received/ acknowledged message counts for various nodes using the output files .False positives occur due to one of the following reasons: A node, say, A, does not receive messages for an extended period from a particular node, say B. The sending node B evaluates the absence of acknowledgments from A as malicious behavior, even though A is a legal node (i.e. based on our simulation settings). However, this is good behavior, since we have positively identified nodes based on their transmission characteristics, and can identify innocent nodes that have turned malicious after establishment of the network. Vote-replies are lost. Why or where are messages lost? Figure 3. Intrusion Detection with heterogeneous speeds Either in transit, or due to time-out due to losing connectivity while being mobile. The former happens because Fig.3 displays the count of nodes that are recognized as a the routing, Mac and physical layers use (the AODV [17] function of time. based implementation) have a definite loss factor, which A.A .B CHANGES IN IDS SETTINGS increases with speed. This is documented by the AODV We run the various test below with the below set of implementation documentation - tests for the AODV common configuration details. The sections then indicate implementation were done for speeds not exceeding of 10 the changed details alone. mps, and with not more than 25 nodes. A.A .B.A VARYING HISTORY COUNT AND BUCKET COUNT TABLE II. SETTINGS USED FOR IDS CONFIGURATION TESTS The following fig.4 shows the effect of change in near-time buckets A.A .C CHANGES IN NETWORK SETUP This section seeks to measure the behavior of our IDS Figure 4. Detection rate with varying near-term bucket size when the topology of the network it is being used changes. All malicious nodes are detected correctly. It is noticed This may pertain to the number of malicious nodes that when the near-time bucket size is low, the false positive introduced, the number of nodes employed by the network detection rate is high. This is expected, because a low near- as a whole etc. time-bucket value means that the behavior of the nodes is A.A .C.A NUMBER OF MALICIOUS NODES IN THE NETWORK measured based on very few transmissions (and the This section aims to check the effectiveness of our IDS in acknowledgments received for fewer transmissions). As the tracing malicious nodes independent of the number of such bucket size becomes more in tune to the network’s current nodes present in the system. The tests are conducted by settings of behavior, false positives become almost nil. using a varying count of malicious nodes, perpetrating 20 to The second effect is that of having a low history count 90 percent of the network (20, 40, 60, 80 and 90 percent) fig. 5 itself. This also displays the same behavior as that above. captures the result. This is because long-term-bucket measurements aim to A.A .C.B NUMBER OF NODES IN THE NETWORK capture the long term behavior of nodes. Say, historically, a We have shown that the correct number of malicious node has an 80 percent acknowledgment rate.Then, using nodes, and the exact malicious nodes are pointed out, near-term buckets, we measure if the node is consistent with whatever be the configuration of the number of nodes in the its”character” of 80 percent. If not, the activity is of interest network. Thus, we are not repeating tests for this section. and may be marked for a vote-request trigger. But, if the period B. DISCUSSION over which history is measured is lowered (by reducing the All malicious nodes are successfully detected. number of transmissions we monitor), it does not present a There is possibility of false positives, as noticed. true measure of regular node behavior.The graph starts with  False positives can be explained by analyzing the sent/ 20 percent perpetration and proceeds to 90 percent perpetration. All malicious nodes are successfully detected. © 2012 ACEEE 38 DOI: 01.IJNS.03.01. 61
  • 6. ACEEE Int. J. on Network Security , Vol. 03, No. 01, Jan 2012 REFERENCES [1] Ns2 network simulator. http://www.isi.edu/nsnam/ns. [2] A.Rajaram and S.Palaniswami. A trust based cross layer security protocol for ad hocnetworks. International Journal of Computer Science And Information Security, 6(1),2009 [3] Ashwin Perti ,Pradeep Sharma: Reliable AODV protocol for wireless Ad hoc Networking , 2009 IEEE International Advance Computing Conference, Patiala ,India(ICACC-2009,March 2009 [4] Amit Kumar Chandanan, Shailendra Kumar Shrivastava, “Secure Mobile Network Routing Protocol Using PSR,” cicn, pp.289-295, 2010 International Conference on Computational Intelligence and Communication Networks, 2010 [5] J. Binkley and W. Trost. Authenticated ad hoc routing at the Figure 5. Intrusion Detection with varying malicious node link layer for mobile systems. Wireless Networks, 7(2):139–145, cou nt 2001 [6] Y. Hu, A. Perrig, and D. Johnson. Sead: Secure efficient distance With the settings used, no false positive identifications vector routing for mobile wireless ad hoc networks. In Proceedings happened, even though the simulation ran for a considerable of the 4th IEEE Workshop on Mobile Computing Systems and amount of time (in some cases more than double the time) Applications (WMCSA’02), pages 3–13, June 2002. after the actual malicious nodes were identified. Note that in [7] D. Johnson and D. Maltz. Dynamic source routing in ad-hoc the right-most run 90 percent of the nodes in the network are wireless networks routing protocols. In Mobile Computing, pages malicious. The graph shows 0 malicious nodes detected. This 153–181. Kluwer Academic Publishers, 1996. is perfectly expected behavior, since the Voting system [8] B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens. An proposed requires at least one neighbor node to vote. Here, on-demand secure routing protocol resilient to byzantine failures. none are available, as only one of the ten nodes is a valid In Proceedings of the ACM workshop on Wireless security (WiSE ’02), pages 21–30, September 2000 node. [9] F. Kargl, A. Klenk, S. Schlott, and M. Weber. Advanced detection of selfish or malicious nodes in ad hoc networks. In Proceedings of CONCLUSION the 1st European Workshop on Security in Ad-Hoc and Sensor We aimed to determine a method to identify malicious or Networks (ESAS 2004), pages 152–165, August 200426 [10] Michael G Solomon and Mike Chappel. Information Security compromised nodes in a MANET with mobile nodes based Illuminated. Jones and Bartlett, 2004 on behavioral attributes. We proposed to use a system in [11] Amitabh Mishra, Ketan Nadkarni, and Animesh Patcha. which aberrations of normal behavior (or anomalies in Intrusion detection in wireless ad hoc networks. IEEE wireless behavior) are defined quantitatively by observing data communications, February 2004 exchange activity. We defined this anomaly in terms of these [12] Tao Li, Min Song, and Mansoor Alam. Compromized sensor items: node detection: A quantitative approach. IEEE International • Long term behavior of a node as measured by continuous Conference on Distributed Computing Systems,pages 352–357, observation of its responses, mainly in the form of IDS logical 2008. layer acknowledgments to transmissions [13] Chin-Yang Tseng, Poornima Balasubramanyam, Calvin K, Rattapon Limprasittiporn, and Karl Levitt Jeff Rowe. A • Short term response to transmissions we then selected NS- specification-based intrusion detection system for aodv. pages 125– 2 as the simulator of choice to create an environment dubbing 134, 2003. real-life mobile nodes. Where there are mobile nodes, [14] Ping Yi, Yichuan Jiang, Yiping Zhong, and Shiyong Zhang. forwarding of data to the correct recipient cannot be done Distributed intrusion detection for mobile ad hoc networks. without the use of a routing algorithm. We used an Symposium on Applications and the Internet Workshop, 2005. implementation of AODV [17], an Ad hoc On-demand Distance [15] Y.Zhang and W.Lee. Intrusion detection in wireless ad hoc Vector reactive routing protocol, to perform this function for networks. International Conference on Mobile Computing and us. Networks, page 275283, August 2000. The last phase involved measurement of all the data with [16] Brent A. Peacock. Connecting the edge :mobile ad-hoc networks (manets) for network centric warfare. April 2007. various simulation runs. A”Selective Forwarding Node” that [17] C. Perkins and E. Royer. Adhoc On-demand Distance Vector simulates a”black hole” or”selective forwarding” attack by Routing. IEEE workshop on Mobile Computing Systems and not replying to any transmissions is created. Such node also Applications, 3(4):90–100, February 1999 acts as”flooding attack” nodes. Instances of these nodes [18] Patrick Albers, Olivier Camp, Jean-Marc Percher1, Bernard masquerade as malicious nodes.in the simulation runs. The Jouga, Ludovic Me, and Ricardo Puttini. Security in ad hoc networks: data collected has shown that our proposed system works a general intrusion detection architecture enhancing trust based well. Our IDS can detect malicious nodes with almost 100 approaches. 2005 percent proficiency. The percentage of false positives is also [19] Joo B. D. Cabrera, Raman K. Mehra, and Carlos Gutirrez. reasonable, and does not exceed 20 percent for most Ensemble methods for anomaly detection and distributed intrusion detection in mobile ad-hoc networks. International Conference on simulation cases. Mobile Computing and Networks, 9(1), January 2008 © 2012 ACEEE 39 DOI: 01.IJNS.03.01.61