SlideShare a Scribd company logo
1 of 27
Disruption Tolerant Networks (DTNs) are mobility of
nodes which consist of the limited buffer space & also it is
Vulnerable to flood attacks. By using rate limiting we employ
defend against flood attack in DTN. Claim-carry-and-check
adopts that each node counts the number of packets and sent the
count to other nodes. The receiving nodes use the claims and
cross-check to find the inconsistent when the nodes are contact.
๏ฝ DISRUPTION TOLERANT NETWORKS (DTNs) consist of
mobile nodes carried by human beings, vehicles, etc.
๏ฝ To defend against flood attacks on the Internet and in wireless
sensor networks.
๏ฝ Filtered with authentication techniques.
๏ฝ We employ rate limiting to defend against flood attacks in
DTNs.
๏ฝ DTNs employ such contact opportunity for data forwarding
with โ€œstore-carry-and-forwardโ€.
๏ฝ The contacts between nodes are opportunistic and the duration
of a contact may be short because of mobility.
๏ฝ The usable bandwidth which is only available during the
opportunistic contacts is a limited resource.
๏ฝ In flood attacks, maliciously or selfishly motivated attackers
inject as many packets as possible into the network.
๏ฝ Attackers send as many packets or packet replicas as possible
to the network, so network traffic is high.
๏ฝ Replicas can waste the precious bandwidth and buffer
resources.
๏ฝ Same packets from being forwarded and thus performance
degrade of the network service provided to good nodes.
๏ฝ No guarantee that a fully connected path between source and
destination.
๏ฝ We employ rate limiting to defend against flood attacks in
DTNs, each node has a limit over the number of packets that
it, as a source node, can send to the network in each time
interval.
๏ฝ If a node violates its rate limits, it will be detected and its data
traffic will be filtered.
๏ฝ Packet flood attacks are detected with time interval.
๏ฝ We use Claim construction: P-Claim, T-Claim.
๏ฝ The Claim structure uses the pigeonhole principle to guarantee
that an attacker will make inconsistent claims which may lead
to detection.
๏ฝ Distributed rate limiting gives the data traffic will be filtered.
๏ฝ Pigeonhole principle to guarantee that an attacker will make
inconsistent claims which may lead to give accurate detection
๏ฝ System performance is high.
๏ฝ The two types of attack packet flood attack and replica flood
attack are detected.
๏ฝ Original data is transmitted successfully to destination node.
Enter node id
Enter no. of nodes
Node registration with cost
Check the node path list
Client
Message details processing
Verify packets with ratelimit
ExtraNode
Claim carry check
Reciever
Data transfered successfully
c:Client i:Intermediate
Node
c:ClaimCarry
Check
s:Server
enter node id()
enter no. of node()
enter cost()
check node pathlist()
routing path()
upload file()
message detail processing()
detect attacker()
send successful data()
Enter node
id
Enter no.of
nodes
Node registration
with cost
Check the
node path list
message details
processing
enter destination,Browse
the file and Get route
erify the packets in each
node with ratelimit
one node assists another
node to detect attcker
data is transfered
successfully
Enter node ID
Enter no.of
Nodes
Node registration
with Cost
Check the
Node path list
Message Details
Processing
Enter
Destination
Browse the File
and get the Route
Verify the packets in
each node with ratelimit
one node assists another
node to detect attcker
data is transfered
successfully
1. Defense against Packet Flood Attacks โ€“ To defend against packet
flood attacks, our goal is to detect if a node as a source has generated
and sent more unique packets into the network than its rate limit L per
time interval.
2. Defense against Replica Flood Attacks โ€“ For n defense
against replica flood consider single-copy and multi copy routing
protocols. These protocols require that, for each packet that a
node buffers no matter if this packet has been generated by the
node or forwarded to it, there is a limit l on the number of times
that the node can forward this packet to other nodes.
3. Rate Limit - When a user joins the network, he requests for a rate
limit from a trusted authority which acts as the network operator .In the
request, this user specifies an appropriate value of L based on
prediction of her traffic demand.
4.Claim -carry and check - To detect the attackers that violate their
rate limit L, we must count the number of unique packets that each
node as a source has generated and sent to the network in the current
interval.
We employed rate limiting to mitigate flood attacks in
DTNs, and proposed a scheme which exploits claim-carry-and-
check to probabilistically detect the violation of rate limit in DTN
environments. Besides, it can tolerate a small number of attackers
to collude.
Uses efficient constructions to keep the computation,
communication and storage cost low. Works in a distributed
manner, not relying on any online central authority or
infrastructure, which well fits the environment of DTNs.

More Related Content

What's hot

Performance analysis of transport layer basedhybrid covert channel detection ...
Performance analysis of transport layer basedhybrid covert channel detection ...Performance analysis of transport layer basedhybrid covert channel detection ...
Performance analysis of transport layer basedhybrid covert channel detection ...
IJNSA Journal
ย 
้€่ง†ๆถˆ่ดน่€….ppt
้€่ง†ๆถˆ่ดน่€….ppt้€่ง†ๆถˆ่ดน่€….ppt
้€่ง†ๆถˆ่ดน่€….ppt
wei mingyang
ย 

What's hot (17)

Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc NetworkReview of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
ย 
Detection and localization of multiple spoofing attackers in wireless networks
Detection and localization of multiple spoofing attackers in wireless networksDetection and localization of multiple spoofing attackers in wireless networks
Detection and localization of multiple spoofing attackers in wireless networks
ย 
Security management in mobile ad hoc networks
Security management in mobile ad hoc networksSecurity management in mobile ad hoc networks
Security management in mobile ad hoc networks
ย 
Modified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and ClusteringModified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and Clustering
ย 
Wormhole attack mitigation in manet a
Wormhole attack mitigation in manet aWormhole attack mitigation in manet a
Wormhole attack mitigation in manet a
ย 
Black hole attack
Black hole attackBlack hole attack
Black hole attack
ย 
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkA Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
ย 
1766 1770
1766 17701766 1770
1766 1770
ย 
SECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETSSECURE LOCATION BASED ROUTING FOR MANETS
SECURE LOCATION BASED ROUTING FOR MANETS
ย 
C241721
C241721C241721
C241721
ย 
Ijcatr04051009
Ijcatr04051009Ijcatr04051009
Ijcatr04051009
ย 
Enhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast RoutingEnhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast Routing
ย 
Review on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and PreventionReview on Grey- Hole Attack Detection and Prevention
Review on Grey- Hole Attack Detection and Prevention
ย 
Vampire attack in wsn
Vampire attack in wsnVampire attack in wsn
Vampire attack in wsn
ย 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI) International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
ย 
Performance analysis of transport layer basedhybrid covert channel detection ...
Performance analysis of transport layer basedhybrid covert channel detection ...Performance analysis of transport layer basedhybrid covert channel detection ...
Performance analysis of transport layer basedhybrid covert channel detection ...
ย 
้€่ง†ๆถˆ่ดน่€….ppt
้€่ง†ๆถˆ่ดน่€….ppt้€่ง†ๆถˆ่ดน่€….ppt
้€่ง†ๆถˆ่ดน่€….ppt
ย 

Similar to To lie or to comply: Defending against flood attacks in disruption tolerant networks

Arun prjct dox
Arun prjct doxArun prjct dox
Arun prjct dox
Baig Mirza
ย 
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
IJNSA Journal
ย 
A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)
Mumbai Academisc
ย 
Attack tor
Attack torAttack tor
Attack tor
Phil Emon
ย 
Packet%20marking%20report
Packet%20marking%20reportPacket%20marking%20report
Packet%20marking%20report
Anmol Tikoo
ย 
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
1crore projects
ย 

Similar to To lie or to comply: Defending against flood attacks in disruption tolerant networks (20)

zebra curtain
zebra curtainzebra curtain
zebra curtain
ย 
best jewelry
best jewelrybest jewelry
best jewelry
ย 
Ip traceback seminar full report
Ip traceback seminar full reportIp traceback seminar full report
Ip traceback seminar full report
ย 
Arun prjct dox
Arun prjct doxArun prjct dox
Arun prjct dox
ย 
Iaetsd an efficient and accurate misbehavior detection
Iaetsd an efficient and accurate misbehavior detectionIaetsd an efficient and accurate misbehavior detection
Iaetsd an efficient and accurate misbehavior detection
ย 
1766 1770
1766 17701766 1770
1766 1770
ย 
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
AN APPROACH TO PROVIDE SECURITY IN MOBILE AD-HOC NETWORKS USING COUNTER MODE ...
ย 
A STATISTICAL APPROACH TO DETECT DENIAL OF SERVICE ATTACKER
A STATISTICAL APPROACH TO DETECT DENIAL OF SERVICE ATTACKERA STATISTICAL APPROACH TO DETECT DENIAL OF SERVICE ATTACKER
A STATISTICAL APPROACH TO DETECT DENIAL OF SERVICE ATTACKER
ย 
I1802046780
I1802046780I1802046780
I1802046780
ย 
Efficient ddos attacks security scheme using asvs
Efficient ddos attacks security scheme using asvsEfficient ddos attacks security scheme using asvs
Efficient ddos attacks security scheme using asvs
ย 
Efficient ddos attacks security scheme using asvs
Efficient ddos attacks security scheme using asvsEfficient ddos attacks security scheme using asvs
Efficient ddos attacks security scheme using asvs
ย 
1716 1719
1716 17191716 1719
1716 1719
ย 
1716 1719
1716 17191716 1719
1716 1719
ย 
Privacy preserving and truthful detection of packet dropping attacks in wirel...
Privacy preserving and truthful detection of packet dropping attacks in wirel...Privacy preserving and truthful detection of packet dropping attacks in wirel...
Privacy preserving and truthful detection of packet dropping attacks in wirel...
ย 
A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)
ย 
Detecting Misbehavior Nodes Using Secured Delay Tolerant Network
Detecting Misbehavior Nodes Using Secured Delay Tolerant NetworkDetecting Misbehavior Nodes Using Secured Delay Tolerant Network
Detecting Misbehavior Nodes Using Secured Delay Tolerant Network
ย 
Attack tor
Attack torAttack tor
Attack tor
ย 
Packet%20marking%20report
Packet%20marking%20reportPacket%20marking%20report
Packet%20marking%20report
ย 
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in Wirel...
ย 
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTIONIEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
IEEE BE-BTECH NS2 PROJECT@ DREAMWEB TECHNO SOLUTION
ย 

Recently uploaded

VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
ย 
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort ServiceCall Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
ย 
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
dharasingh5698
ย 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
ankushspencer015
ย 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
dollysharma2066
ย 
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night StandCall Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
amitlee9823
ย 

Recently uploaded (20)

FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
ย 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
ย 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
ย 
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Walvekar Nagar Call Me 7737669865 Budget Friendly No Advance Booking
ย 
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Palanpur 7001035870 Whatsapp Number, 24/07 Booking
ย 
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort ServiceCall Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Ramesh Nagar Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
ย 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
ย 
Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
ย 
Double Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torqueDouble Revolving field theory-how the rotor develops torque
Double Revolving field theory-how the rotor develops torque
ย 
Design For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the startDesign For Accessibility: Getting it right from the start
Design For Accessibility: Getting it right from the start
ย 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
ย 
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoorTop Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
Top Rated Call Girls In chittoor ๐Ÿ“ฑ {7001035870} VIP Escorts chittoor
ย 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
ย 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
ย 
Online banking management system project.pdf
Online banking management system project.pdfOnline banking management system project.pdf
Online banking management system project.pdf
ย 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
ย 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
ย 
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night StandCall Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
Call Girls In Bangalore โ˜Ž 7737669865 ๐Ÿฅต Book Your One night Stand
ย 
NFPA 5000 2024 standard .
NFPA 5000 2024 standard                                  .NFPA 5000 2024 standard                                  .
NFPA 5000 2024 standard .
ย 
Work-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptxWork-Permit-Receiver-in-Saudi-Aramco.pptx
Work-Permit-Receiver-in-Saudi-Aramco.pptx
ย 

To lie or to comply: Defending against flood attacks in disruption tolerant networks

  • 1.
  • 2. Disruption Tolerant Networks (DTNs) are mobility of nodes which consist of the limited buffer space & also it is Vulnerable to flood attacks. By using rate limiting we employ defend against flood attack in DTN. Claim-carry-and-check adopts that each node counts the number of packets and sent the count to other nodes. The receiving nodes use the claims and cross-check to find the inconsistent when the nodes are contact.
  • 3. ๏ฝ DISRUPTION TOLERANT NETWORKS (DTNs) consist of mobile nodes carried by human beings, vehicles, etc. ๏ฝ To defend against flood attacks on the Internet and in wireless sensor networks. ๏ฝ Filtered with authentication techniques. ๏ฝ We employ rate limiting to defend against flood attacks in DTNs.
  • 4. ๏ฝ DTNs employ such contact opportunity for data forwarding with โ€œstore-carry-and-forwardโ€. ๏ฝ The contacts between nodes are opportunistic and the duration of a contact may be short because of mobility. ๏ฝ The usable bandwidth which is only available during the opportunistic contacts is a limited resource. ๏ฝ In flood attacks, maliciously or selfishly motivated attackers inject as many packets as possible into the network.
  • 5. ๏ฝ Attackers send as many packets or packet replicas as possible to the network, so network traffic is high. ๏ฝ Replicas can waste the precious bandwidth and buffer resources. ๏ฝ Same packets from being forwarded and thus performance degrade of the network service provided to good nodes. ๏ฝ No guarantee that a fully connected path between source and destination.
  • 6. ๏ฝ We employ rate limiting to defend against flood attacks in DTNs, each node has a limit over the number of packets that it, as a source node, can send to the network in each time interval. ๏ฝ If a node violates its rate limits, it will be detected and its data traffic will be filtered. ๏ฝ Packet flood attacks are detected with time interval. ๏ฝ We use Claim construction: P-Claim, T-Claim. ๏ฝ The Claim structure uses the pigeonhole principle to guarantee that an attacker will make inconsistent claims which may lead to detection.
  • 7. ๏ฝ Distributed rate limiting gives the data traffic will be filtered. ๏ฝ Pigeonhole principle to guarantee that an attacker will make inconsistent claims which may lead to give accurate detection ๏ฝ System performance is high. ๏ฝ The two types of attack packet flood attack and replica flood attack are detected. ๏ฝ Original data is transmitted successfully to destination node.
  • 8.
  • 9. Enter node id Enter no. of nodes Node registration with cost Check the node path list Client Message details processing Verify packets with ratelimit ExtraNode Claim carry check Reciever Data transfered successfully
  • 10.
  • 11. c:Client i:Intermediate Node c:ClaimCarry Check s:Server enter node id() enter no. of node() enter cost() check node pathlist() routing path() upload file() message detail processing() detect attacker() send successful data()
  • 12.
  • 13. Enter node id Enter no.of nodes Node registration with cost Check the node path list message details processing enter destination,Browse the file and Get route erify the packets in each node with ratelimit one node assists another node to detect attcker data is transfered successfully
  • 14. Enter node ID Enter no.of Nodes Node registration with Cost Check the Node path list Message Details Processing Enter Destination Browse the File and get the Route Verify the packets in each node with ratelimit one node assists another node to detect attcker data is transfered successfully
  • 15. 1. Defense against Packet Flood Attacks โ€“ To defend against packet flood attacks, our goal is to detect if a node as a source has generated and sent more unique packets into the network than its rate limit L per time interval.
  • 16. 2. Defense against Replica Flood Attacks โ€“ For n defense against replica flood consider single-copy and multi copy routing protocols. These protocols require that, for each packet that a node buffers no matter if this packet has been generated by the node or forwarded to it, there is a limit l on the number of times that the node can forward this packet to other nodes.
  • 17. 3. Rate Limit - When a user joins the network, he requests for a rate limit from a trusted authority which acts as the network operator .In the request, this user specifies an appropriate value of L based on prediction of her traffic demand. 4.Claim -carry and check - To detect the attackers that violate their rate limit L, we must count the number of unique packets that each node as a source has generated and sent to the network in the current interval.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26. We employed rate limiting to mitigate flood attacks in DTNs, and proposed a scheme which exploits claim-carry-and- check to probabilistically detect the violation of rate limit in DTN environments. Besides, it can tolerate a small number of attackers to collude.
  • 27. Uses efficient constructions to keep the computation, communication and storage cost low. Works in a distributed manner, not relying on any online central authority or infrastructure, which well fits the environment of DTNs.

Editor's Notes

  1. Disruption Tolerant Networks (DTNs) utilize the mobility of nodes and the opportunistic contacts among nodes for data communications. Due to the limitation in network resources such as contact opportunity and buffer space, DTNs are vulnerable to flood attacks in which attackers send as many packets or packet replicas as possible to the network, in order to deplete or overuse the limited network resources. In this paper, we employ rate limiting to defend against flood attacks in DTNs, such that each node has a limit over the number of packets that it can generate in each time interval and a limit over the number of replicas that it can generate for each packet. We propose a distributed scheme to detect if a node has violated its rate limits. To address the challenge that it is difficult to count all the packets or replicas sent by a node due to lack of communication infrastructure, our detection adopts claim-carry-andcheck: each node itself counts the number of packets or replicas that it has sent and claims the count to other nodes; the receiving nodes carry the claims when they move, and cross-check if their carried claims are inconsistent when they contact. The claim structure uses the pigeonhole principle to guarantee that an attacker will make inconsistent claims which may lead to detection. We provide rigorous analysis on the probability of detection, and evaluate the effectiveness and efficiency of our scheme with extensive trace driven simulations. Disruption Tolerant Networks (DTNs) are mobility of nodes which consist of the limited buffer space & also it is Vulnerable to flood attacks. By using rate limiting we employ defend against flood attack in DTN. Claim-carry-and-check adopts that each node counts the number of packets and sent the count to other nodes. The receiving nodes use the claims and cross-check to find the inconsistent when the nodes are contact.
  2. DISRUPTION Tolerant Networks (DTNs) [1] consist of mobile nodes carried by human beings [2], [3], vehicles [4], [5], etc. DTNs enable data transfer when mobile nodes are only intermittently connected, making them appropriate for applications where no communication infrastructure is available such as military scenarios and rural areas. Due to lack of consistent connectivity, two nodes can only exchange data when they move into the transmission range of each other (which is called a contact between them). DTNs employ such contact opportunity for data forwarding with โ€œstore-carry-and-forwardโ€; i.e., when a node receives some packets, it stores these packets in its buffer, carries them around until it contacts another node, and then forwards them. Since the contacts between nodes are opportunistic and the duration of a contact may be short because of mobility, the usable bandwidth which is only available during the opportunistic contacts is a limited resource. Also, mobile nodes may have limited buffer space. Due to the limitation in bandwidth and buffer space, DTNs are vulnerable to flood attacks. In flood attacks, maliciously or selfishly motivated attackers inject as many packets as possible into the network, or instead of injecting different packets the attackers forward replicas of the same packet to as many nodes as possible. For convenience, we call the two types of attack packet flood attack and replica flood attack, respectively. Flooded packets and replicas can waste the precious bandwidth and buffer resources, prevent benign packets from being forwarded and thus degrade the network service provided to good nodes. Moreover, mobile nodes spend much energy on transmitting/receiving flooded packets and replicas which may shorten their battery life. Therefore, it is urgent to secure DTNs against flood attacks. Although many schemes have been proposed to defend against flood attacks on the Internet [6] and in wireless sensor networks [7], they assume persistent connectivity and cannot be directly applied to DTNs that have intermittent connectivity. In DTNs, little work has been done on flood attacks, despite the many works on routing [8], [4], [36], data dissemination [9], [37], blackhole attack [10], wormhole attack [11], and selfish dropping behavior [12], [13]. We noted that the packets flooded by outsider attackers (i.e., the attackers without valid cryptographic credentials) can be easily filtered with authentication techniques (e.g., [14]). However, authentication alone does not work when insider attackers (i.e., the attackers with valid cryptographic credentials) flood packets and replicas with valid signatures. Thus, it is still an open problem is to address flood attacks in DTNs. In this paper, we employ rate limiting [15] to defend against flood attacks in DTNs. In our approach, each node has a limit over the number of packets that it, as a source node, can send to the network in each time interval. Each node also has a limit over the number of replicas that it can generate for each packet (i.e., the number of nodes that it can forward each packet to). The two limits are used to mitigate packet flood and replica flood attacks, respectively. If a node violates its rate limits, it will be detected and its data traffic will be filtered. In this way, the amount of flooded traffic can be controlled. Our main contribution is a technique to detect if a node has violated its rate limits. Although it is easy to detect the violation of rate limit on the Internet and in telecommunication networks where the egress router and base station can account each userโ€™s traffic, it is challenging in DTNs due to lack of communication infrastructure and consistent connectivity. Since a node moves around and may send data to any contacted node, it is very difficult to count the number of packets or replicas sent out by this node. Our basic idea of detection is claim-carry-and-check. Each node itself counts the number of packets or replicas that it has sent out, and claims the count to other nodes; the receiving nodes carry the claims around when they move, exchange some claims when they contact, and cross-check if these claims are inconsistent. If an attacker floods more packets or replicas than its limit, it has to use the same count in more than one claim according to the pigeonhole principle,1 and this inconsistency may lead to detection. Based on this idea, we use different cryptographic constructions to detect packet flood and replica flood attacks. Because the contacts in DTNs are opportunistic in nature, our approach provides probabilistic detection. The more traffic an attacker floods, the more likely it will be detected. The detection probability can be flexibly adjusted by system parameters that control the amount of claims exchanged in a contact. We provide a lower and upper bound of detection probability and investigate the problem of parameter selection to maximize detection probability under a certain amount of exchanged claims. The effectiveness and efficiency of our scheme are evaluated with extensive trace-driven simulations. This paper is structured as follows. Section 2 motivates our work. Section 3 presents our models and basic ideas. Sections 4 and 5 present our scheme. Section 6 presents security and cost analysis. Section 7 presents simulation results. The last two sections present related work and conclusions, respectively.
  3. DTNs employ such contact opportunity for data forwarding with โ€œstore-carry-and-forwardโ€; i.e., when a node receives some packets, it stores these packets in its buffer, carries them around until it contacts another node, and then forwards them. Since the contacts between nodes are opportunistic and the duration of a contact may be short because of mobility, the usable bandwidth which is only available during the opportunistic contacts is a limited resource. Also, mobile nodes may have limited buffer space. Due to the limitation in bandwidth and buffer space, DTNs are vulnerable to flood attacks. In flood attacks, maliciously or selfishly motivated attackers inject as many packets as possible into the network, or instead of injecting different packets the attackerโ€™s forward replicas of the same packet to as many nodes as possible. For convenience, we call the two types of attack packet flood attack and replica flood attack, respectively.
  4. In this paper, we employ rate limiting to defend against flood attacks in DTNs. In our approach, each node has a limit over the number of packets that it, as a source node, can send to the network in each time interval. Each node also has a limit over the number of replicas that it can generate for each packet (i.e., the number of nodes that it can forward each packet to). The two limits are used to mitigate packet flood and replica flood attacks, respectively. If a node violates its rate limits, it will be detected and its data traffic will be filtered. In this way, the amount of flooded traffic can be controlled. Our main contribution is a technique to detect if a node has violated its rate limits. Our basic idea of detection is claim-โ€œcarry-and-checkโ€. . Each node also has a limit over the number of replicas that it can generate for each packet.
  5. Modules Description: Defense against Packet Flood Attacks. Defense against Replica Flood Attacks Setting the Rate Limit Claim-Carry-and-Check Defense against Packet Flood Attacks Many nodes may launch flood attacks for malicious or selfish purposes. Malicious nodes, which can be the nodes deliberately deployed by the adversary or subverted by the adversary via mobile phone worms each node has a rate limit L on the number of unique packets that it as a source can generate and send into the network within each time interval T. The time intervals start from time 0, T, 2T, etc. The packets generated within the rate limit are deemed legitimate, but the packets generated beyond the limit are deemed flooded by this node. To defend against packet flood attacks, our goal is to detect if a node as a source has generated and sent more unique packets into the network than its rate limit L per time interval. Defense against Replica Flood Attacks The n defense against replica flood considers single-copy and multi copy routing protocols. These protocols require that, for each packet that a node buffers no matter if this packet has been generated by the node or forwarded to it, there is a limit l on the number of times that the node can forward this packet to other nodes. The values of l may be different for different buffered packets. Our goal is to detect if a node has violated the routing protocol and forwarded a packet more times than its limit l for the packet. ย  ย  Rate Limit (L): One possible method is to set L in a request-approve style. When a user joins the network, she requests for a rate limit from a trusted authority which acts as the network operator .In the request, this user specifies an appropriate value of L based on prediction of her traffic demand. If the trusted authority approves this request, it issues a rate limit certificate to this user, which can be used by the user to prove to other nodes the legitimacy of her rate limit. To prevent users from requesting unreasonably large rate limits, a user pays an appropriate amount of money are selectively deployed to high-connectivity nodes. Attackers are randomly deployed. virtual currency (e.g., the credits that she earns by forwarding data for other users [25]) for her rate limit. When a user predicts an increase (decrease) of her demand, she can request for a higher (lower) rate limit. The request and approval of rate limit may be done offline. The flexibility of rate limit leaves legitimate usersโ€™ usage of the network unhindered. This process can be similar to signing a contract between a smart phone user and a 3G service provider: the user selects a data plan (e.g., 200 MB/month)and pays for it; she can upgrade o Cliam -carry and check: To detect the attackers that violate their rate limit L, we must count the number of unique packets that each node as a source has generated and sent to the network in the current interval. However, since the node may send its packets to any node it contacts at any time and place, no other node can monitor all of its sending activities. To address this challenge, our idea is to let the node itself count the number of unique packets that it, as a source, has sent out, and claim the up-to-date packet count (together with a little auxiliary information such as its ID and a timestamp) in each packet sent out. The nodeโ€™s rate limit certificate is also attached to the packet, such that other nodes receiving the packet can learn its authorized rate limit.
  6. we employed rate limiting to mitigate flood attacks in DTNs, and proposed a scheme which exploits claim-carry-and-check to probabilistically detect the violation of rate limit in DTN environments. Our scheme uses efficient constructions to keep the computation, communication and storage cost low. Also, we analyzed the lower bound and upper bound of detection probability. Extensive trace-driven simulations showed that our scheme is effective to detect flood attacks and it achieves such effectiveness in an efficient way. Our scheme works in a distributed manner, not relying on any online central authority or infrastructure, which well fits the environment of DTNs. Besides, it can tolerate a small number of attackers to collude. . Also, we analyzed the lower bound and upper bound of detection probability. Extensive trace-driven simulations showed that our scheme is effective to detect flood attacks and it achieves such effectiveness in an efficient way.
  7. Our scheme works in a distributed manner, not relying on any online central authority or infrastructure, which well fits the environment of DTNs. Besides, it can tolerate a small number of attackers to collude.