CFP last date
20 May 2024
Reseach Article

A comparative study of the Attacks on the Routing Protocol

Published on December 2014 by Priti Lahane
Innovations and Trends in Computer and Communication Engineering
Foundation of Computer Science USA
ITCCE - Number 3
December 2014
Authors: Priti Lahane
723680a6-978e-4c20-89d8-4c058feae7e3

Priti Lahane . A comparative study of the Attacks on the Routing Protocol. Innovations and Trends in Computer and Communication Engineering. ITCCE, 3 (December 2014), 23-25.

@article{
author = { Priti Lahane },
title = { A comparative study of the Attacks on the Routing Protocol },
journal = { Innovations and Trends in Computer and Communication Engineering },
issue_date = { December 2014 },
volume = { ITCCE },
number = { 3 },
month = { December },
year = { 2014 },
issn = 0975-8887,
pages = { 23-25 },
numpages = 3,
url = { /proceedings/itcce/number3/19057-2023/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 Innovations and Trends in Computer and Communication Engineering
%A Priti Lahane
%T A comparative study of the Attacks on the Routing Protocol
%J Innovations and Trends in Computer and Communication Engineering
%@ 0975-8887
%V ITCCE
%N 3
%P 23-25
%D 2014
%I International Journal of Computer Applications
Abstract

A routing protocol specifies how routers communicate with each other, disseminating information that enables them to select routes between any two nodes on a computer network. However, because routing protocol communicates with immediate neighbors and throughout the network it is vulnerable to different kinds of attack which hampers the availability of nodes in case of ad-hoc networks. This paper presents a comparative study of the attacks on the routing protocol. They are mainly sleep deprivation attack, Dos attack, state full protocol attack, stateless protocol attack, wormhole attack and vampire attack. This has been done by studying the impact these attacks gives on routing protocol. This would pavethe way to build a head-to-head comparative study that shows the kind of damage these protocols can cause and make protocols working miserable.

References
  1. John Bellardo and Stefan Savage, 802. 11 denial-of-service attacks: real vulnerabilities and practical solutions, USENIX security, 2003.
  2. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks, INFOCOM, 2003.
  3. David R. Raymond and Scott F. Midkiff, Denial-of-service in wireless sensor networks: Attacks and defenses, IEEE Pervasive Computing 7 (2008), no. 1.
  4. Anthony D. Wood and John A. Stankovic, Denial of service in sensor networks, Computer 35 (2002), no. 10.
  5. Wormhole Attacks in Wireless NetworksYih-Chun Hu, Member, IEEE, Adrian Perrig, Member, IEEE, and David B. Johnson, Member, IEEE
  6. Jing Deng, Richard Han, and Shivakant Mishra, Defending against pathbasedDoS attacks in wireless sensor networks, ACM workshop onsecurity of ad hoc and sensor networks, 2005.
  7. Vampire attacks: Draining life from wireless ad-hoc sensor networksEugene Y. Vasserman and Nicholas Hopper Kansas State University of Minnesota, IEEE
  8. David B. Johnson, David A. Maltz, and Josh Broch, DSR: the dynamic source routing protocol for multihop wireless ad hoc networks, Ad hoc networking, 2001
  9. Guang Yang, M. Gerla, and M. Y. Sanadidi, Defense against low-rate TCP-targeted denial-of-service attacks, ISCC, 2004.
  10. Manel Guerrero Zapata and N. Asokan, Securing ad hoc routing protocols, WiSE, 2002
Index Terms

Computer Science
Information Sciences

Keywords

Denial Of Services Wireless Sensor Network