SURVEY OF DETECTION OF MALICIOUS NODES IN PEER TO PEER

Size: px
Start display at page:

Download "SURVEY OF DETECTION OF MALICIOUS NODES IN PEER TO PEER"

Transcription

1 SURVEY OF DETECTION OF MALICIOUS NODES IN PEER TO PEER 1 Nishant Kumar Jha, 2 D.D.Gatade Department of Computer Engineering, Sinhgad College of Engineering, Vadgoan Bk, Pune nishantjha431@gmail.com, 2 deepali.gatade@gmail.com Abstract-- Peer-to-peer streaming has witnessed a great success, thanks to the possibility of aggregating resources from all participants. However, performance of the entire system may be highly degraded due to the presence of malicious peers that share bogus data on purpose. In a peer-to-peer (P2P) streaming system, since each peer needs to participate in uploading data to other peers, malicious peers may choose to upload bogus data so as to damage the playback and degrade the performance of normal peers in the system. This is known as pollution attack in P2P networks, and it can cause harsh impact to the performance of P2P streaming systems. There are different approaches, different use a statistical inference technique and general & fully distributed detection framework discussed in this paper, which can be executed by each legitimate node in Peer to Peer network to identify its malicious neighbors. Keywords --- Peer to Peer, Malicious nodes, Pollution attack, Detection of malicious node, recommendation algorithm, MIS scheme. I. INTRODUCTION In recent years, Peer-to-Peer (P2P) file sharing systems for the Internet have gained rapidly increasing popularity. Meanwhile, more than 70% of the traffic in the backbone of the Internet is generated by such P2P systems. The major advantages of P2P mechanisms compared to traditional client/server mechanisms lie in the increased scalability for supporting millions of users as well as achieving more dependability through decentralization. However, the P2P concept is not only restricted on file-sharing, but may also be deployed for decentralized coordination and communication in a variety of other distributed applications. P2P network is vulnerable to various attacks due to the existence of malicious nodes which do not comply with the network protocol so as to achieve their own purposes. In a peerto-peer (P2P) streaming system, since each peer needs to participate in uploading data to other peers, malicious peers may choose to upload bogus data so as to damage the playback and degrade the watching experience of normal peers in the system. This is known as pollution attack in P2P networks, and it can cause severe impact to the performance of P2P streaming systems. The successes of several commercial P2Pstreaming products, have demonstrated that P2P streaming is a promising solution to efficiently distributing live video streams at a large scale. But the above problem of malicious peers are motivating the researchers to find the methodology or some framework to overcome from this problem as it is gained rapidly increasing popularity in recent years.[6] This paper is organized as follows: Section II introduces the background and Detections. Section III describes MIS scheme. Section IV presents the techniques for detecting malicious peers. Section V comparison of different algorithms Section.VI conclusion. II.BACKGROUND AND DETECTION A. Background of Peer to Peer(P2P) A P2P computer network is one in which each computer in the network can act as a client or server for the other computers in the network, allowing shared access to various resources such as files, peripherals, 20

2 and sensors without the need for a central server. P2P networks can be set up within the home, a business, or over the Internet. Each network type requires all computers in the network to use the same or a compatible program to connect to each other and access files and other resources found on the other computer. P2P networks can be used for sharing content such as audio, video, data, or anything in digital format. P2P is a distributed application architecture that partitions tasks or workloads among peers. Peers are equally privileged participants in the application. Each computer in the network is referred to as a node. The owner of each computer on a P2P network would set aside a portion of its resources such as processing power, disk storage, or network bandwidth to be made directly available to other network participants, without the need for central coordination by servers or stable hosts. With this model, peers are both suppliers and consumers of resources and also it can supplement the user detection and recovery and improve quality assurance activity of the product. In contrast to the traditional client server model where only the server supply (send), and clients consume (receive). Emerging collaborative P2P systems are going beyond the era of peers doing similar things while sharing resources, and are looking for diverse peers that can bring in unique resources and capabilities to a virtual community thereby empowering it to engage in greater tasks beyond those that can be accomplished by individual peers, yet that are beneficial to all the peers.[8] B. Detecting malicious action Malicious nodes in peer to peer Many network services consist of a large set of independent nodes, and these nodes are required to follow some rules to cooperate so as to achieve a given network functionality. To realize such network service, every node must communicate or provide local services with a subset of other nodes which are called neighbors, e.g., upload packets to neighbors, download packets from neighbors and forward packets for neighbors and so on. To guarantee the correct functionality of the network service such that every node can get service with desired performance, nodes must follow the predefined protocols when they participate in the communication with their neighbors. There are number of scenarios that nodes may not follow the protocols: (1) Some nodes may violate the rules and behave maliciously so as to obtain some personal gain. (2) It is possible that a third party may inject some misbehaving nodes so as to disrupt the network service to gain a competitive edge in a commercial market. In P2P networks, peers must cooperate with others and participate in uploading and downloading. Specifically, when a peer wants to playback a piece of video file, it must first download all required sub-pieces from its neighbors who have these data. On the other hand, if its neighbors request some sub-pieces that it possesses, it also needs to upload the sub-pieces to its neighbors. Therefore, every node follows this rule to participate in uploading and downloading so that it can get the desired data for playback. However, some nodes may not follow these cooperative rules, e.g., they may upload polluted sub-pieces to their neighbors instead of uploading correct sub-pieces, and this is the well known pollution attack in P2P networks. Many P2P streaming systems focus on improving streaming quality and assume that all nodes in the system cooperate as desired. However, this may not be true in the open environment of the Internet. Some nodes in the system may be selfish and unwilling to upload data to others. Some may have abnormal actions such as frequent rebooting, which adversely affect their neighbors. More terribly, some nodes may cheat their neighbors, launch attacks, or distribute viruses to disrupt the service. This type of uncooperative, abnormal, or attacking behavior is known as malicious actions and the corresponding nodes are known as malicious nodes. Pollution attack is known to have a disastrous effect on existing P2P infrastructures: it can reduce the number of legitimate P2P users by as much as 85%, and it generates abundant bogus data which may deplete the communication bandwidth.[8] Reputation Computing Each node needs to generate monitoring messages to report the performance of its neighbors in each submission period. Now in this section it is studied about how to compute the reputation of a streaming node A, REP(A), from monitoring messages. For ease of illustration, take one of the malicious actions which is discussed above i.e, detecting an eclipse attack, nodes need to report their connections with parents. If one message reports a connection between the nodes while the other one claims no connections between them, the two messages are both suspicious. Define Ns(A) and Nn(A) as the number of suspicious messages and non-suspicious messages generated by A. The credibility level of A, Credit(A), is given by Nn(A)/(Ns(A) + Nn(A)). It indicates to what extend it should believe that the messages generated by A. Since dishonest nodes often have low credit values, their opinion on the evaluation of others should be accordingly reduced. Hence compute REP(A) as: REP(A)=Average{Credit(X) }, (1) where Corrupt(A, X, t) and Total(A, X, t) are the amounts of corrupt data and total data received by X 21

3 from A in period t as reported by X, respectively. The valid periods exclude outdated messages. The Average function computes the average value over all available X. Now, let s discuss another example of how to detect an eclipse attack. As legitimate nodes can choose their neighbors from the overlay nodes whose indegree is lower than a certain threshold. In addition, attacking nodes may consume the indegree of legitimate nodes and prevent other legitimate nodes from pointing to them. Thus, it is also necessary to bound node outdegree. In summary, the In order to detect an eclipse attack, each node is required to periodically report its connection to the parent. In other words, node reputation can be computed as follows: Where F(A,X,t)={1 period t; if X reports A as the child during 0 Otherwise. Where (A,X,t)={1 if X reports A as the child during period t; (2) 0 Otherwise. If a node s REPindegree is higher than a certain threshold, or its REPoutdegree is higher than another threshold, then the node is classified as an attacking node.[8] downloading requests may receive several responses. It can compare the reputation of the responding peers and choose the one with the highest reputation to download data. This reduces the risk of receiving abnormal service from malicious nodes. In another case, if some node is considered as malicious, say because its reputation is lower than a certain threshold, its attached monitoring node can broadcast this information to other peers so that they may block it. [8] III MIS: MALICIOUS NODE IDENTIFICATION SCHEME In network-coding pollution attacks, malicious nodes send bogus blocks to their downstream neighbors. An innocent node that receives a bogus block is infected, and the blocks it produces with this bogus block are also corrupted and may further infect its downstream peers. The goal of this scheme is to track the origin of corrupted blocks. MIS Description The first step of this scheme is to detect the existence of malicious nodes. Let each decoding node detect corrupted blocks by checking if the decoding result matches the specific formats of video streams, and any node having an inconsistent decoding result will send an alert to the server to trigger the process of identifying malicious nodes. The alert contains the sequence number of the polluted segment, a time stamp, and the reporting node s ID. To prevent malicious injection or modification on transmitted alerts, each alert is appended with a HMAC computed with a secret key shared between the reporting node and the server (assuming that each node registers a secret key at the server when it joins the overlay). After receiving an alert, the server computes a checksum based on the original blocks in the polluted segment. With this checksum, infected nodes can identify which neighbor has sent it a corrupted block. The checksum is signed by the server and disseminated to the overlay. The correctness of the above process of identifying malicious nodes relies on the condition that no one can lie when reporting a suspicious node. Reputation-Based Peer Selection Reputation values are used to guide peer selection during streaming. A higher reputation value indicates that the node is more trustworthy in terms of the collective evaluation by peers that have had data exchange with it. There are various ways to use reputation values. For example, a peer that issues Fig 1 An example of identifying malicious nodes in MIS schemes.[5] 22

4 One way to achieve these requirements a light-weight non-repudiation transmission protocol is designed based on efficient one-way hash functions, which can satisfy the above requirements with significantly higher efficiency in terms of both computational costs and communication overheads. Non-Repudiation Transmission Protocol: Let X be the suspicious node, and Y be the reporting node. Let e denote the block that X transmits to Y, and Φ(e) denote the evidence (referred to as evidence code) associated with e and Seq(e). Then Φ(e) should convince the server that e is indeed sent by X, but not forged by Y.[5] IV. TECHNIQUES FOR DETECTING MALICIOUS PEERS Many P2P streaming systems focus on improving streaming quality and assume that all nodes in the system cooperate as desired. However, this may not be true in the open environment of the Internet. Some nodes in the system may be selfish and unwilling to upload data to others. Some may have abnormal actions such as frequent rebooting, which adversely affect their neighbors. More terribly, some nodes may cheat their neighbors, launch attacks, or distribute viruses to disrupt the service. In this a section, it is discussed about how to detect malicious nodes in a P2P streaming system. There are different framework and algorithms are used in this section to detect the malicious peers. [3] Attack model and proposed enriched architecture Malicious peers may misbehave in several ways: They can modify the payload of a block. They can lie when sending checks to the monitor node. They can avoid sending checks to their monitor; They can churn by alternating between connection and disconnection The system consist NP malicious peers: these peers join the swarm and follow the application level protocol for overlay organization and data exchange but they can intentionally modify the payload of blocks that are forwarded to their neighbors. The effect of this unpleasant action is to make invalid chunk reconstruction of the receiving peers thus preventing them from reproducing the original content. The architecture also comprises a set of NM trusted monitor nodes. The tracker assigns each peer to only one monitor node based on the chosen overlay-wide unique identifier: Assume that the peer identifier is an integer ip the tracker assigns it to the monitor whose identifier is equal to ip mod NM. It follows that a peer can only report its checks to the same monitor node for the whole duration of the video stream. As soon as a peer reconstructs a chunk it is assumed that it is able to detect if the chunk is polluted or not. If the chunk is polluted it is not shared with the peer neighbors and a positive check is sent to the monitor assigned by the tracker. On the other hand, a negative check is sent to the monitor upon reconstructing a valid chunk. A check contains the list of peer identifiers that uploaded blocks of that chunk and a binary flag to indicate a positive or negative outcome.[4] General Detection Framework The above attack model and architecture is a simple attack model for small class networks, but what if there is a large class of networks, then the above architecture is not able to identify malicious nodes. So, to overcome from that problem the general and fully distributed detection framework is applied to identify malicious nodes so as to defend against malicious attack and this framework can be executed by every legitimate node so as to identify its malicious neighbors. Consider a network consisting of a set of independent nodes, and each node interacts with a subset of other nodes which are called its neighbors. Nodes are required to obey some predefined rules for cooperation so as to achieve some network functionality. However, some nodes may not follow the rules to collaborate, and conversely, they carry disruptive operations when interact with their neighbors, and such nodes are called the malicious nodes. Correspondingly, the nodes which follow the rules are called good nodes or legitimate nodes. The purpose of this seminar is to identify the malicious nodes and block them for further communication so as to guarantee the functionality of the network. To achieve it, design a fully distributed detection algorithm which can be executed by every good node to identify its malicious neighbors.[10] Let s focus on a particular good node, say node i. Define Ni as the neighboring set of node i, i.e., node i only interacts with nodes in Ni. Since only two types of nodes exist in the network, good nodes and malicious nodes, every node j in Ni must be either good or malicious, tj is used to denote its type, and tj {good; malicious}. The interaction between node i and its neighbors is a repeated process and time proceeds in rounds. At each round, node i may interact with some of its neighbors in Ni to achieve some objective. The set of such neighbors are called the active set and use A(t) to denote the active set at round t. Intuitively, every node in A(t) contributes to node i at round t. However, if a malicious node exists, node i may not achieve its objective due to the interrupt operations carried out by the malicious node. 23

5 The payoff of node i for each interaction with its neighbor j as follow. Uij= (3) In a realistic system, nodes do not have global information. Specifically, node i can only observe the behaviors of its neighbors but not their types, i.e., node i does not know the payoff gained from each individual neighbor. In this work, assume that node i can measure the total payoff gained at each round, which is the sum of the payoff gained from each individual neighbor in the active set. U(t) is defined as the total payoff at round t. U(t) =Σj A(t) Uij. (4) Since Uij is either 1 or based on Equation (1), U(t) can be either A(t) or. If U(t) equals to A(t), then it means that all Uij are equal to one. In other words, all nodes in the active set at time t must be good nodes. On the other hand, if U(t) is equal to, then at least one Uij equals to, i.e., the active set A(t) contains at least one malicious node. Secure set is defined as the set of nodes which are identified as good nodes, and use S(t) to denote it at round t. S(t) = (5) Now, the general framework of detection algorithms can be described. Observe that, initially, there may be several malicious nodes existing in the neighboring set Ni. Furthermore, node i does not know which neighbors are malicious nodes and which neighbors are good nodes. In other words, every node in the neighboring set is potentially malicious. Define M(t) as the set of nodes which are potentially malicious until round t, i.e., all neighboring nodes that are not in M(t) are considered as good nodes by node i. Initially, M(0) = Ni. M(t) called as a malicious set at time t. To identify the malicious nodes in Ni, observe that at each round, node i is sure that all nodes in the secure set S(t) are good nodes and they can be removed from the malicious set. If this algorithm is executed for sufficient number of rounds, one can expect that all good nodes are removed from the malicious set and M(t) only contains malicious nodes. M(t) =M(t 1) S(t). (6) The implementation of the above idea is stated as follows[10]: Alg. A: General Detection Framework for Node i 1. t 0; 2. M(0) = Ni; 3. while (M(t) contains good nodes){ /* shrink the malicious set */ 4. t t + 1; 5. M(t) M(t 1) S(t); 24 } remove all nodes in M(t); Since the detection algorithm is fully distributed, i.e., every good node can execute it to identify its malicious neighbors. Therefore, all malicious nodes in the whole network can be identified. There are three performance measures which measures the quality of detection framework: Pfn(t), probability of false negative until round t, Pfp(t), probability of false positive until round t, and E[R], expected number of rounds needed for detection. The first two performance measures quantify the accuracy of the detection framework, while the third one quantifies the efficiency. Formally, Pfn(t) is defined as the probability that a malicious node is wrongly regarded as a good node, which is actually the probability that a malicious node is wrongly removed from the malicious set M(t) since only nodes in the malicious set are regarded as malicious nodes. On the other hand, Pfp(t) is defined as the probability that a good node is wrongly regarded as a malicious node. Since all nodes in the malicious set M(t) are regarded as malicious nodes, Pfp(t) is the probability that a good node remains in the malicious set M(t). Lastly, the random variable (r.v) R denotes the number of detection rounds until no good node exists in M(t).[10] GET RECOMMENDATIONS The reputation metric measures a stranger s trustworthiness based on recommendations.[1] 1: 2: < 3: 4: 5: rset < 6: while and rset < do

6 7: for all pk do 8: if then 9: rec < RequestRecommendation( ) 10: rset < 11: end if 12: end for 13: 14: 15: end while 16: return rset V COMPARISON OF DIFFERENT ALGORITHMS A. Performance Evaluation There are some parameters on basis of which performance of different algorithms can be evaluated (1) Probability of false positive (2) Probability of false negative (3) Complexity Performance with different lie ratios FPR is a false positive rate, it is defined as the number of non-malicious nodes evaluated as malicious divided by the total number of non-malicious nodes, and define false negative rate (FNR) as the number of malicious nodes evaluated as non- malicious divided by the total number of malicious nodes. Figure 2 shows FPR and FNR values versus monitoring time (in the unit of submission period) given different lie ratios, where the group size (the number of streaming nodes) is set to (b) Fig 2. Performance with different lie ratios. (a) FPR. (b) FNR[8] The monitoring duration does not need to be long (about 30 periods) to achieve good enough accuracy. The larger lie ratio, the larger FPR and FNR. In the best case of β = 0, FPR is always 0. On the other hand, FNR values is much larger, as shown in Figure 2(b). [8] Performance of the detection algorithm In this simulation, it is assumed that peer i has 50 neighbors, i.e., Ni = 50, and five of them are malicious attackers, i.e., k = 5. Moreover, at each round, each neighbor of peer I is chosen to upload with probability 0.1, i.e., the uploading probability ᾳ is set as 0:1. Figure 3a shows the results of probability of false positive. The curve with stars shows the theoretic result and the curve with circles shows the simulation result. Probability of false positive converges to 0 eventually, which means that malicious set only contains malicious attackers as long as detection time is long enough. Moreover, probability of false positive decreases to a reasonably small value, say 0.1, even if the algorithm has only run a small number of rounds, say 50 rounds.the result on the distribution of number of detection rounds is shown in Figure 3b. The results shown in Figure 3 show the effectiveness and efficiency of detection algorithm.[8] Fig 3. Performance of the detection algorithm[8] Robustness to colluding attacks (a) 25

7 Fig. 4: h(t) as a function of time in case of a colluding attack[6]. Fig. 5: h(t) as a function of time in case of a colluding attack for increasing number of malicious nodes[6]. Fig. 5 shows that accuracy is high for all considered settings. Furthermore, reactivity slightly increases as the number of malicious nodes increases as summarized in Tab. 1. Reactivity is only slightly affected: TSR(1) = 23.3, CI [15.9, 30.6], in the colluding attack while we obtain TSR(1) = 20.6, CI [14.1, 27.1] in the reference scenario. [6] TABLE 1: Reaction times in case of a colluding attack for increasing number of malicious nodes.[6] TSR(1) (CI) 23.3([15.9,30.6]) 23.7([16.2,31.2]) 25.9([17.7,34.1]) VI. CONCLUSION Many P2P streaming systems assume that nodes cooperate to cache and relay data. However, this may not be true in the open Internet. Due to the intrinsic property that nodes need to interact with each other, Peer to Peer streaming are vulnerable to various attacks which are launched by malicious nodes. In this paper, it has shown that it is possible to recast the identification of malicious nodes attempting to pollute a P2P application or simply it is like to study how to detect malicious nodes in a P2P streaming system. So to identify the malicious node, each node required to keep monitoring its neighbors and to periodically generate monitoring messages. The messages are collected and analyzed at some trustworthy nodes in a monitoring overlay. There are several key components in this framework, including reputation computing in the presence of node lying efficient structure of the monitoring overlay. These algorithms and framework allow each node independently perform the detection to identify its malicious neighbors. ACKNOWLEDGMENT We take this opportunity to express our deep sense of gratitude towards those, who have helped us in various ways, for preparing this paper. We would like to thank the reviewers of this paper for their constructive comments. REFERENCES [1] Ahmet Burak Can and Bharat Bhargava, Fellow, IEEE SORT: A Self-ORganizing Trust Model for Peer-to-Peer Systems ieee transactions on dependable and secure computing, vol. 10, no. 1, january/february 2013 [2] Haiying Shen*, Senior Member, IEEE, Guoxin Liu, Student Member, IEEE, Jill Gemmill, Member, IEEE, Lee Ward A P2P-based Infrastructure for Adaptive Trustworthy and Efficient Communication in Wide-Area Distributed Systems /13/$ IEEE [3] Haiying Shen*, Member, IEEE, Yuhua Lin, Ze Li, Student Member, IEEE Refining Reputation to Truly Select High-QoS Servers in Peer-to-Peer Networks /12/ 2012 IEEE [4] Ming-Chang Huang, Introduction to Two P2P Network Based Reputation Systems / IEEE DOI /ISBAST [5] Q. Wang, L. Vu, K. Nahrstedt, and H. Khurana, MIS: Malicious nodes identification scheme in network-coding-based peer-topeer streaming, in INFOCOM, 2010 Proceedings IEEE,march 2010, pp [6] Rossano Gaeta and Marco Grangetto Identification of malicious nodes in peer-to-peer streaming: a belief propagation based technique IEEE Transaction on Parallel and Distributed systems 2012, /12/ 2012 IEEE. [7] Shuzhen Xu, Mingchu Li, A Cooperation Scheme based on Reputation for Opportunistic Networks /13/ 2013 IEEE [8] X. Jin and S.-H. G. Chan, Detecting malicious nodes in peer-to peer streaming by peer- based monitoring, ACM Trans. Multimedia Comput. 26

8 Commun. Appl., vol. 6, pp. 9: :18, March [9] Y. Li and J. C. Lui, Stochastic analysis of a randomized detection algorithm for pollution attack in P2P live streaming systems, Performance Evaluation, vol. 67, no. 11, pp , 2010 [10] Yongkun Li, John C.S. Lui, On Detecting Malicious Behaviors in Interactive Networks: Algorithms and Analysis, /12/ c 2012 IEEE [11] Ze Li, Student Member, IEEE, Haiying Shen, Senior Member, IEEE, and Karan Sapra, Student Member, IEEE, Leveraging Social Networks to Combat Collusion in Reputation Systems for Peer-to-Peer Networks ieee transactions on computers, vol. 62, no. 9, september

On Minimizing Packet Loss Rate and Delay for Mesh-based P2P Streaming Services

On Minimizing Packet Loss Rate and Delay for Mesh-based P2P Streaming Services On Minimizing Packet Loss Rate and Delay for Mesh-based P2P Streaming Services Zhiyong Liu, CATR Prof. Zhili Sun, UniS Dr. Dan He, UniS Denian Shi, CATR Agenda Introduction Background Problem Statement

More information

Chunk Scheduling Strategies In Peer to Peer System-A Review

Chunk Scheduling Strategies In Peer to Peer System-A Review Chunk Scheduling Strategies In Peer to Peer System-A Review Sanu C, Deepa S S Abstract Peer-to-peer ( P2P) s t r e a m i n g systems have become popular in recent years. Several peer- to-peer systems for

More information

Distributed File Storage and Sharing using P2P Network in Cloud

Distributed File Storage and Sharing using P2P Network in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 12, December 2014,

More information

Peer-to-Peer Systems. Network Science: Introduction. P2P History: P2P History: 1999 today

Peer-to-Peer Systems. Network Science: Introduction. P2P History: P2P History: 1999 today Network Science: Peer-to-Peer Systems Ozalp Babaoglu Dipartimento di Informatica Scienza e Ingegneria Università di Bologna www.cs.unibo.it/babaoglu/ Introduction Peer-to-peer (PP) systems have become

More information

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks

An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks An Efficient Scheme for Detecting Malicious Nodes in Mobile ad Hoc Networks December 1. 2006 Jong Oh Choi Department of Computer Science Yonsei University jochoi@emerald.yonsei.ac.kr Contents Motivation

More information

Introduction to Peer-to-Peer Systems

Introduction to Peer-to-Peer Systems Introduction Introduction to Peer-to-Peer Systems Peer-to-peer (PP) systems have become extremely popular and contribute to vast amounts of Internet traffic PP basic definition: A PP system is a distributed

More information

Securing MANETs using Cluster-based Certificate Revocation Method: An Overview

Securing MANETs using Cluster-based Certificate Revocation Method: An Overview Securing MANETs using Cluster-based Certificate Revocation Method: An Overview Mrs. Dipti S. Sawant Dept. of Computer Engineering, Sinhgad College of Engineering, Pune, India. 411 041 Prof. J. E. Kamalasekaran

More information

RECOMMENDATION BASED P2P FILE SHARING ON DISCONNECTED MANET Teegala Spandana* 1, Sesha Bhrgavi 2

RECOMMENDATION BASED P2P FILE SHARING ON DISCONNECTED MANET Teegala Spandana* 1, Sesha Bhrgavi 2 ISSN 2277-2685 IJESR/August 2015/ Vol-5/Issue-8/1126-1134 Teegala Spandana et.al.,/ International Journal of Engineering & Science Research RECOMMENDATION BASED P2P FILE SHARING ON DISCONNECTED MANET Teegala

More information

COPACC: A Cooperative Proxy-Client Caching System for On-demand Media Streaming

COPACC: A Cooperative Proxy-Client Caching System for On-demand Media Streaming COPACC: A Cooperative - Caching System for On-demand Media Streaming Alan T.S. Ip 1, Jiangchuan Liu 2, and John C.S. Lui 1 1 The Chinese University of Hong Kong, Shatin, N.T., Hong Kong {tsip, cslui}@cse.cuhk.edu.hk

More information

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks

Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks Ensuring Trustworthiness and Security during Data Transmission in Multihop Wireless Networks 1 S.Nandhini, 2 Mr.S.Franson Varun Richo, 1 PG Student, 2 Assistant professor, Francis Xavier Engineering college,

More information

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS 1 PRASHANTH JAYAKUMAR, 2 P.S.KHANAGOUDAR, 3 VINAY KAVERI 1,3 Department of CSE, GIT, Belgaum, 2 Assistant Professor, Dept.

More information

Peer-to-peer systems and overlay networks

Peer-to-peer systems and overlay networks Complex Adaptive Systems C.d.L. Informatica Università di Bologna Peer-to-peer systems and overlay networks Fabio Picconi Dipartimento di Scienze dell Informazione 1 Outline Introduction to P2P systems

More information

Peer-to-Peer Streaming Systems. Behzad Akbari

Peer-to-Peer Streaming Systems. Behzad Akbari Peer-to-Peer Streaming Systems Behzad Akbari 1 Outline Introduction Scaleable Streaming Approaches Application Layer Multicast Content Distribution Networks Peer-to-Peer Streaming Metrics Current Issues

More information

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation Wireless Network Security 18-639: Spring 2011 Arjun Athreya March 3, 2011 Survey: Trust Evaluation A scenario LOBOS Management Co A CMU grad student new to Pittsburgh is looking for housing options in

More information

Improvement of Buffer Scheme for Delay Tolerant Networks

Improvement of Buffer Scheme for Delay Tolerant Networks Improvement of Buffer Scheme for Delay Tolerant Networks Jian Shen 1,2, Jin Wang 1,2, Li Ma 1,2, Ilyong Chung 3 1 Jiangsu Engineering Center of Network Monitoring, Nanjing University of Information Science

More information

Detection and Removal of Black Hole Attack in Mobile Ad hoc Network

Detection and Removal of Black Hole Attack in Mobile Ad hoc Network Detection and Removal of Black Hole Attack in Mobile Ad hoc Network Harmandeep Kaur, Mr. Amarvir Singh Abstract A mobile ad hoc network consists of large number of inexpensive nodes which are geographically

More information

AN ad-hoc network is a group of nodes without requiring

AN ad-hoc network is a group of nodes without requiring 240 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 2, NO. 2, JUNE 2007 Securing Cooperative Ad-Hoc Networks Under Noise and Imperfect Monitoring: Strategies and Game Theoretic Analysis Wei

More information

SocialLink: Utilizing Social Network and Transaction Links for Effective Trust Management in P2P File Sharing Systems

SocialLink: Utilizing Social Network and Transaction Links for Effective Trust Management in P2P File Sharing Systems SocialLink: Utilizing Social Network and Transaction Links for Effective Trust Management in P2P File Sharing Systems Kang Chen 1, Guoxin Liu 2, Haiying Shen 2 and Fang Qi 2 1 Dept. Of ECE Southern Illinois

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

Peer-to-Peer Systems. Chapter General Characteristics

Peer-to-Peer Systems. Chapter General Characteristics Chapter 2 Peer-to-Peer Systems Abstract In this chapter, a basic overview is given of P2P systems, architectures, and search strategies in P2P systems. More specific concepts that are outlined include

More information

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET

Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET International Journal of Scientific and Research Publications, Volume 3, Issue 5, May 2013 1 Clustering Based Certificate Revocation Scheme for Malicious Nodes in MANET Ms.T.R.Panke * M.B.E.S.College of

More information

Entropy-Based Recommendation Trust Model for Machine to Machine Communications

Entropy-Based Recommendation Trust Model for Machine to Machine Communications Entropy-Based Recommendation Trust Model for Machine to Machine Communications Saneeha Ahmed and Kemal Tepe 1 University of Windsor, Windsor, Ontario, Canada {ahmed13m,ktepe}@uwindsor.ca Abstract. In a

More information

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS

ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS ANALYSIS AND EVALUATION OF DISTRIBUTED DENIAL OF SERVICE ATTACKS IDENTIFICATION METHODS Saulius Grusnys, Ingrida Lagzdinyte Kaunas University of Technology, Department of Computer Networks, Studentu 50,

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Keerthana Priyadharshini 1, T Sivakumar 2 1,2. Computer Science and Engineering, Anna University, Chennai

Keerthana Priyadharshini 1, T Sivakumar 2 1,2. Computer Science and Engineering, Anna University, Chennai Adaptive Cloud Downloading Service Using AMS Algorithm Keerthana Priyadharshini 1, T Sivakumar 2 1,2 Computer Science and Engineering, Anna University, Chennai Abstract: Video content downloading using

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

WaterChat: A Group Chat Application Based on Opportunistic Mobile Social Networks

WaterChat: A Group Chat Application Based on Opportunistic Mobile Social Networks WaterChat: A Group Chat Application Based on Opportunistic Mobile Social Networks Tzu-Chieh Tsai, Ting-Shen Liu, and Chien-Chun Han Department of Computer Science, National Chengchi University, Taipei,

More information

For layered video encoding, video sequence is encoded into a base layer bitstream and one (or more) enhancement layer bit-stream(s).

For layered video encoding, video sequence is encoded into a base layer bitstream and one (or more) enhancement layer bit-stream(s). 3rd International Conference on Multimedia Technology(ICMT 2013) Video Standard Compliant Layered P2P Streaming Man Yau Chiu 1, Kangheng Wu 1, Zhibin Lei 1 and Dah Ming Chiu 2 Abstract. Peer-to-peer (P2P)

More information

NETWORKING. 8. ITDNW08 Congestion Control for Web Real-Time Communication

NETWORKING. 8. ITDNW08 Congestion Control for Web Real-Time Communication NETWORKING 1. ITDNW01 Wormhole: The Hidden Virus Propagation Power of a Search Engine in Social 2. ITDNW02 Congestion Control for Background Data Transfers With Minimal Delay Impact 3. ITDNW03 Transient

More information

Nodes Energy Conserving Algorithms to prevent Partitioning in Wireless Sensor Networks

Nodes Energy Conserving Algorithms to prevent Partitioning in Wireless Sensor Networks IJCSNS International Journal of Computer Science and Network Security, VOL.17 No.9, September 2017 139 Nodes Energy Conserving Algorithms to prevent Partitioning in Wireless Sensor Networks MINA MAHDAVI

More information

SELF-ORGANIZING TRUST MODEL FOR PEER TO PEER SYSTEMS

SELF-ORGANIZING TRUST MODEL FOR PEER TO PEER SYSTEMS SELF-ORGANIZING TRUST MODEL FOR PEER TO PEER SYSTEMS R. K. Prasad and Vipin Sharma 1 Department of Mechanical Engineering ABSTRACT: P A College of Engineering Nadupadavu, Mangalore, India In this implemented

More information

MDR Based Cooperative Strategy Adaptation in Wireless Communication

MDR Based Cooperative Strategy Adaptation in Wireless Communication MDR Based Cooperative Strategy Adaptation in Wireless Communication Aswathy Mohan 1, Smitha C Thomas 2 M.G University, Mount Zion College of Engineering, Pathanamthitta, India Abstract: Cooperation among

More information

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks

Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks Sybil Attack Detection with Reduced Bandwidth overhead in Urban Vehicular Networks D.Balamahalakshmi Department of Computer Science and Engineering, V.S.B Engineering College, Karur, Tamilnadu, India 1

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

Enhancing Downloading Time By Using Content Distribution Algorithm

Enhancing Downloading Time By Using Content Distribution Algorithm RESEARCH ARTICLE OPEN ACCESS Enhancing Downloading Time By Using Content Distribution Algorithm VILSA V S Department of Computer Science and Technology TKM Institute of Technology, Kollam, Kerala Mailid-vilsavijay@gmail.com

More information

SECURED SOCIAL TUBE FOR VIDEO SHARING IN OSN SYSTEM

SECURED SOCIAL TUBE FOR VIDEO SHARING IN OSN SYSTEM ABSTRACT: SECURED SOCIAL TUBE FOR VIDEO SHARING IN OSN SYSTEM J.Priyanka 1, P.Rajeswari 2 II-M.E(CS) 1, H.O.D / ECE 2, Dhanalakshmi Srinivasan Engineering College, Perambalur. Recent years have witnessed

More information

Video Streaming Over the Internet

Video Streaming Over the Internet Video Streaming Over the Internet 1. Research Team Project Leader: Graduate Students: Prof. Leana Golubchik, Computer Science Department Bassem Abdouni, Adam W.-J. Lee 2. Statement of Project Goals Quality

More information

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM

TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM TOWARD PRIVACY PRESERVING AND COLLUSION RESISTANCE IN A LOCATION PROOF UPDATING SYSTEM R.Bhuvaneswari 1, V.Vijayalakshmi 2 1 M.Phil., Scholar, Bharathiyar Arts And Science College For Women, India 2 HOD

More information

COOCHING: Cooperative Prefetching Strategy for P2P Video-on-Demand System

COOCHING: Cooperative Prefetching Strategy for P2P Video-on-Demand System COOCHING: Cooperative Prefetching Strategy for P2P Video-on-Demand System Ubaid Abbasi and Toufik Ahmed CNRS abri ab. University of Bordeaux 1 351 Cours de la ibération, Talence Cedex 33405 France {abbasi,

More information

Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric

Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric Discriminating DDoS Attacks from Flash Crowds in IPv6 networks using Entropy Variations and Sibson distance metric HeyShanthiniPandiyaKumari.S 1, Rajitha Nair.P 2 1 (Department of Computer Science &Engineering,

More information

Ripple-Stream: Safeguarding P2P Streaming Against DoS Attacks

Ripple-Stream: Safeguarding P2P Streaming Against DoS Attacks 1 Ripple-Stream: Safeguarding P2P Streaming Against DoS Attacks Wenjie Wang, Yongqiang Xiong, Qian Zhang Abstract Compared with file-sharing and distributed hash table (DHT) network, P2P streaming is more

More information

Evolutionary Linkage Creation between Information Sources in P2P Networks

Evolutionary Linkage Creation between Information Sources in P2P Networks Noname manuscript No. (will be inserted by the editor) Evolutionary Linkage Creation between Information Sources in P2P Networks Kei Ohnishi Mario Köppen Kaori Yoshida Received: date / Accepted: date Abstract

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

Security Enhancements for Mobile Ad Hoc Networks with Trust Management Using Uncertain Reasoning

Security Enhancements for Mobile Ad Hoc Networks with Trust Management Using Uncertain Reasoning Security Enhancements for Mobile Ad Hoc Networks with Trust Management Using Uncertain Reasoning Sapna B Kulkarni,B.E,MTech (PhD) Associate Prof, Dept of CSE RYM Engg.college, Bellari VTU Belgaum Shainaj.B

More information

Secure and Robust Overlay Content Distribution

Secure and Robust Overlay Content Distribution Secure and Robust Overlay Content Distribution A THESIS SUBMITTED TO THE FACULTY OF THE GRADUATE SCHOOL OF THE UNIVERSITY OF MINNESOTA BY Hun Jeong Kang IN PARTIAL FULFILLMENT OF THE REQUIREMENTS FOR THE

More information

Towards Low-Redundancy Push-Pull P2P Live Streaming

Towards Low-Redundancy Push-Pull P2P Live Streaming Towards Low-Redundancy Push-Pull P2P Live Streaming Zhenjiang Li, Yao Yu, Xiaojun Hei and Danny H.K. Tsang Department of Electronic and Computer Engineering The Hong Kong University of Science and Technology

More information

Presenting a multicast routing protocol for enhanced efficiency in mobile ad-hoc networks

Presenting a multicast routing protocol for enhanced efficiency in mobile ad-hoc networks Presenting a multicast routing protocol for enhanced efficiency in mobile ad-hoc networks Mehdi Jalili, Islamic Azad University, Shabestar Branch, Shabestar, Iran mehdijalili2000@gmail.com Mohammad Ali

More information

Packet Estimation with CBDS Approach to secure MANET

Packet Estimation with CBDS Approach to secure MANET Packet Estimation with CBDS Approach to secure MANET Mr. Virendra P. Patil 1 and Mr. Rajendra V. Patil 2 1 PG Student, SSVPS COE, Dhule, Maharashtra, India 2 Assistance Professor, SSVPS COE, Dhule, Maharashtra,

More information

AN AD HOC NETWORK is a group of nodes without requiring

AN AD HOC NETWORK is a group of nodes without requiring 2260 IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 23, NO. 12, DECEMBER 2005 Attack-Resistant Cooperation Stimulation in Autonomous Ad Hoc Networks Wei Yu, Student Member, IEEE, and K. J. Ray

More information

Mitigating Malicious Activities by Providing New Acknowledgment Approach

Mitigating Malicious Activities by Providing New Acknowledgment Approach Mitigating Malicious Activities by Providing New Acknowledgment Approach G. S. Devi Lakshmi, J. Rajasekaran 2 PG Student, Sri Subramanya College of Engineering and Technology, Palani, Tamilnadu, India

More information

Loopback: Exploiting Collaborative Caches for Large-Scale Streaming

Loopback: Exploiting Collaborative Caches for Large-Scale Streaming Loopback: Exploiting Collaborative Caches for Large-Scale Streaming Ewa Kusmierek Yingfei Dong David Du Poznan Supercomputing and Dept. of Electrical Engineering Dept. of Computer Science Networking Center

More information

INTERNATIONAL JOURNALOF RESEARCH SCIENCE & MANAGEMENT

INTERNATIONAL JOURNALOF RESEARCH SCIENCE & MANAGEMENT AN ENHANCED CROSS LAYER SCHEME FOR BACK OFF ATTACK AND NETWORK LAYER MISBEHAVIOR DETECTION IN MANET R. Kumaran* 1 & K P K Devan 2 Department of Computer Science and Engineering, Easwari engineering college

More information

An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs

An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs An Cross Layer Collaborating Cache Scheme to Improve Performance of HTTP Clients in MANETs Jin Liu 1, Hongmin Ren 1, Jun Wang 2, Jin Wang 2 1 College of Information Engineering, Shanghai Maritime University,

More information

[Nitnaware *, 5(11): November 2018] ISSN DOI /zenodo Impact Factor

[Nitnaware *, 5(11): November 2018] ISSN DOI /zenodo Impact Factor [Nitnaware *, 5(11): November 218] ISSN 2348 834 DOI- 1.5281/zenodo.1495289 Impact Factor- 5.7 GLOBAL JOURNAL OF ENGINEERING SCIENCE AND RESEARCHES INVESTIGATION OF DETECTION AND PREVENTION SCHEME FOR

More information

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack

Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack Performance Analysis of Mobile Ad Hoc Network in the Presence of Wormhole Attack F. Anne Jenefer & D. Vydeki E-mail : annejenefer@gmail.com, vydeki.d@srmeaswari.ac.in Abstract Mobile Ad-Hoc Network (MANET)

More information

1. Introduction. 2. Discussion On Defense Mechanisms. 2.1 Blacklisting

1. Introduction. 2. Discussion On Defense Mechanisms. 2.1 Blacklisting www.ijcsi.org 296 Study of Reputation Based Defense Mechanism in Peer To Peer Live Streaming Prof. Dr. M.A. Mottalib 1, Md. Ali-Al Mamun 2, Reazul Hoque 3, Md. Ehsanuzzaman 4 and Jonayed Kaysar 5 1,2,3,4,5

More information

Cooperation in Open Distributed Systems. Stefan Schmid

Cooperation in Open Distributed Systems. Stefan Schmid Cooperation in Open Distributed Systems Stefan Schmid T-Labs, Berlin, July 2, 2009 Distributed Systems 2008/9 Wireless: Many mobile phones today have WLAN (and even Skype) P2P: Olympic games 2008 live-broadcast

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK PEER-TO-PEER FILE SHARING WITH THE BITTORRENT PROTOCOL APURWA D. PALIWAL 1, PROF.

More information

Using VCG based Designing and Electing Secure Leader Model for Intrusion Detection System in Manet

Using VCG based Designing and Electing Secure Leader Model for Intrusion Detection System in Manet International Journal of Wireless Networks and Communications. ISSN 0975-6507 Volume 4, Number 1 (2012), pp. 71-81 International Research Publication House http://www.irphouse.com Using VCG based Designing

More information

SIEVE: a distributed, accurate, and robust technique to identify malicious nodes in data dissemination on MANET

SIEVE: a distributed, accurate, and robust technique to identify malicious nodes in data dissemination on MANET SIEVE: a distributed, accurate, and robust technique to identify malicious nodes in data dissemination on MANET Rossano Gaeta, Marco Grangetto, Riccardo Loti To cite this version: Rossano Gaeta, Marco

More information

Spoofing Detection in Wireless Networks

Spoofing Detection in Wireless Networks RESEARCH ARTICLE OPEN ACCESS Spoofing Detection in Wireless Networks S.Manikandan 1,C.Murugesh 2 1 PG Scholar, Department of CSE, National College of Engineering, India.mkmanikndn86@gmail.com 2 Associate

More information

Max-1: Algorithm for Constructing Tree Topology for heterogeneous networks for Peer-To-Peer Live Video Streaming

Max-1: Algorithm for Constructing Tree Topology for heterogeneous networks for Peer-To-Peer Live Video Streaming International Journal of Electrical & Computer Sciences IJECS-IJENS Vol:16 No:04 14 : Algorithm for Constructing Topology for heterogeneous networks for Peer-To-Peer Live Video Streaming Ammar Waysi AlTuhafi

More information

IEEE 2013 JAVA PROJECTS Contact No: KNOWLEDGE AND DATA ENGINEERING

IEEE 2013 JAVA PROJECTS  Contact No: KNOWLEDGE AND DATA ENGINEERING IEEE 2013 JAVA PROJECTS www.chennaisunday.com Contact No: 9566137117 KNOWLEDGE AND DATA ENGINEERING (DATA MINING) 1. A Fast Clustering-Based Feature Subset Selection Algorithm for High Dimensional Data

More information

Peer-to-Peer Media Streaming

Peer-to-Peer Media Streaming SEMINAR: RECHNERNETZE UND VERTEILTE SYSTEME HS08 Peer-to-Peer Media Streaming Francisco Piña Garrido University Jaen (Spain) November 26th, 2008 Overview > Introduction Definition of Peer to Peer Streaming

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

An Efficient and Secured way of Routing in Hybrid WSN

An Efficient and Secured way of Routing in Hybrid WSN An Efficient and Secured way of Routing in Hybrid WSN Aswani Raj N P 1, Kiran V K 2 P G Student, Computer Science & Engineering, NSS College of Engineering, Palakkad, India 1 Assistant Professor, Computer

More information

Overlay and P2P Networks. Introduction and unstructured networks. Prof. Sasu Tarkoma

Overlay and P2P Networks. Introduction and unstructured networks. Prof. Sasu Tarkoma Overlay and P2P Networks Introduction and unstructured networks Prof. Sasu Tarkoma 14.1.2013 Contents Overlay networks and intro to networking Unstructured networks Overlay Networks An overlay network

More information

DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM

DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM Rehan Akbani, Turgay Korkmaz, and G. V. S. Raju {rakbani@cs.utsa.edu, korkmaz@cs.utsa.edu, and gvs.raju@utsa.edu} University of Texas

More information

A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile Ad hoc Networks

A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile Ad hoc Networks 5th ACM Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks (PE-WASUN) A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile

More information

Keywords: Detection, Disruption Tolerant Networks, Mitigation, Routing Misbehavior, Security.

Keywords: Detection, Disruption Tolerant Networks, Mitigation, Routing Misbehavior, Security. IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY An Efficient Selfishness Aware Routing in Delay Tolerant Networks N.Senthilkumar *1, Dr. T.V U. Kiran Kumar 2 *1,2,3,4 Bharath

More information

Network Performance Analysis System. White Paper

Network Performance Analysis System. White Paper Network Performance Analysis System White Paper Copyright Copyright 2018 Colasoft. All rights reserved. Information in this document is subject to change without notice. No part of this document may be

More information

Exploring the Optimal Replication Strategy in P2P-VoD Systems: Characterization and Evaluation

Exploring the Optimal Replication Strategy in P2P-VoD Systems: Characterization and Evaluation 1 Exploring the Optimal Replication Strategy in P2P-VoD Systems: Characterization and Evaluation Weijie Wu, Student Member, IEEE, and John C.S. Lui, Fellow, IEEE Abstract P2P-Video-on-Demand (P2P-VoD)

More information

CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS

CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS International Journal of Wireless Communications and Networking 3(1), 2011, pp. 7-13 CACHING IN WIRELESS SENSOR NETWORKS BASED ON GRIDS Sudhanshu Pant 1, Naveen Chauhan 2 and Brij Bihari Dubey 3 Department

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

Department of Electrical and Computer Engineering, Concordia University, Montreal, QC, Canada

Department of Electrical and Computer Engineering, Concordia University, Montreal, QC, Canada Hindawi Security and Communication Networks Volume 2017, Article ID 3261058, 16 pages https://doi.org/10.1155/2017/3261058 Research Article A Collaborative Approach for Monitoring Nodes Behavior during

More information

A Secure Payment Scheme with Low Communication and Processing Overhead for Multihop Wireless Networks

A Secure Payment Scheme with Low Communication and Processing Overhead for Multihop Wireless Networks A Secure Payment Scheme with Low Communication and Processing Overhead for Multihop Wireless Networks BHARAT.VEERLA *1, and SREERAMA MURTHY #2 * Student, Dept of CSE, Sree Vahini Institute of Science and

More information

Distributed bandwidth-efficient packet scheduling for live streaming with network coding

Distributed bandwidth-efficient packet scheduling for live streaming with network coding Distributed bandwidth-efficient packet scheduling for live streaming with network coding Huang, S; Izquierdo, E; Hao, P The final publication is available at http://dl.acm.org/citation.cfm?id=2806395 For

More information

CAODV Free Blackhole Attack in Ad Hoc Networks

CAODV Free Blackhole Attack in Ad Hoc Networks 2012 International Conference on Computer Networks and Communication Systems (CNCS 2012) IPCSIT vol.35(2012) (2012) IACSIT Press, Singapore CAODV Free Blackhole Attack in Ad Hoc Networks Watchara Saetang

More information

Lecture 6: Overlay Networks. CS 598: Advanced Internetworking Matthew Caesar February 15, 2011

Lecture 6: Overlay Networks. CS 598: Advanced Internetworking Matthew Caesar February 15, 2011 Lecture 6: Overlay Networks CS 598: Advanced Internetworking Matthew Caesar February 15, 2011 1 Overlay networks: Motivations Protocol changes in the network happen very slowly Why? Internet is shared

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING ABSTRACT G KALYANI 1* 1. M.Tech Student, Dept of CSE Indira Institute of Engineering and Technology, Markapur, AP. Cloud computing has been

More information

Pollution Attacks and Defenses in Wireless Inter-flow Network Coding Systems

Pollution Attacks and Defenses in Wireless Inter-flow Network Coding Systems Pollution Attacks and Defenses in Wireless Inter-flow Network Coding Systems Jing Dong, Reza Curtmola, Member, IEEE, Cristina Nita-Rotaru, Senior Member, IEEE, and David K. Y. Yau, Member, IEEE Abstract

More information

QoS-Aware Hierarchical Multicast Routing on Next Generation Internetworks

QoS-Aware Hierarchical Multicast Routing on Next Generation Internetworks QoS-Aware Hierarchical Multicast Routing on Next Generation Internetworks Satyabrata Pradhan, Yi Li, and Muthucumaru Maheswaran Advanced Networking Research Laboratory Department of Computer Science University

More information

A DHT-Aided Chunk-Driven Overlay for Scalable and Efficient Peer-to-Peer Live Streaming

A DHT-Aided Chunk-Driven Overlay for Scalable and Efficient Peer-to-Peer Live Streaming A DHT-Aided Chunk-Driven Overlay for Scalable and Efficient Peer-to-Peer Live Streaming Haiying Shen*, Member, IEEE, Ze Li, Student Member, IEEE, Jin Li, Fellow, IEEE Abstract Internet-based video streaming

More information

HSM: A Hybrid Streaming Mechanism for Delay-tolerant Multimedia Applications Annanda Th. Rath 1 ), Saraswathi Krithivasan 2 ), Sridhar Iyer 3 )

HSM: A Hybrid Streaming Mechanism for Delay-tolerant Multimedia Applications Annanda Th. Rath 1 ), Saraswathi Krithivasan 2 ), Sridhar Iyer 3 ) HSM: A Hybrid Streaming Mechanism for Delay-tolerant Multimedia Applications Annanda Th. Rath 1 ), Saraswathi Krithivasan 2 ), Sridhar Iyer 3 ) Abstract Traditionally, Content Delivery Networks (CDNs)

More information

A P2P-based Infrastructure for Adaptive Trustworthy and Efficient Communication in Wide-Area Distributed Systems

A P2P-based Infrastructure for Adaptive Trustworthy and Efficient Communication in Wide-Area Distributed Systems A PP-based Infrastructure for Adaptive Trustworthy and Efficient Communication in Wide-Area Distributed Systems Haiying Shen*, Senior Member, IEEE, Guoxin Liu, Student Member, IEEE, Jill Gemmill, Member,

More information

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1

TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 , pp.40-46 http://dx.doi.org/10.14257/astl.2016.142.07 TDMA-Based Detection of Packet Modification Attacks in Wireless Sensor Networks 1 Hae Young Lee and Hyung-Jong Kim Department of Information Security

More information

Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks

Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks 1 Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks Wei Wei, Fengyuan Xu, Chiu C. Tan, Qun Li The College of William and Mary, Temple University {wwei,

More information

Trust in the Internet of Things From Personal Experience to Global Reputation. 1 Nguyen Truong PhD student, Liverpool John Moores University

Trust in the Internet of Things From Personal Experience to Global Reputation. 1 Nguyen Truong PhD student, Liverpool John Moores University Trust in the Internet of Things From Personal Experience to Global Reputation 1 Nguyen Truong PhD student, Liverpool John Moores University 2 Outline I. Background on Trust in Computer Science II. Overview

More information

Trust-Based and Energy-Aware Incentive Routing Protocol for Multi-hop Wireless Networks

Trust-Based and Energy-Aware Incentive Routing Protocol for Multi-hop Wireless Networks Trust-Based and Energy-Aware Incentive Routing Protocol for Multi-hop Wireless Networks Mohamed Elsalih Mahmoud and Xuemin (Sherman) Shen Department of Electrical and Computer Engineering, University of

More information

Study and Comparison of Mesh and Tree- Based Multicast Routing Protocols for MANETs

Study and Comparison of Mesh and Tree- Based Multicast Routing Protocols for MANETs Study and Comparison of Mesh and Tree- Based Multicast Routing Protocols for MANETs Rajneesh Gujral Associate Proffesor (CSE Deptt.) Maharishi Markandeshwar University, Mullana, Ambala Sanjeev Rana Associate

More information

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Venugopalan Ramasubramanian Emin Gün Sirer Presented By: Kamalakar Kambhatla * Slides adapted from the paper -

More information

Defending against Collaborative Attack s in MANET

Defending against Collaborative Attack s in MANET Defending against Collaborative Attack s in MANET Nilesh Patil 1, Sagar Patil 2, Ravindra Raut 3, Vaibhav Thorat 4 1, 2, 3, 4 UG Student, Dept. Of Computer Engineering.,SKN Sinhgad Institute of science

More information

On Demand secure routing protocol resilient to Byzantine failures

On Demand secure routing protocol resilient to Byzantine failures On Demand secure routing protocol resilient to Byzantine failures Primary Reference: B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, An on-demand secure routing protocol resilient to Byzantine failures,

More information

Architecture for Cooperative Prefetching in P2P Video-on- Demand System

Architecture for Cooperative Prefetching in P2P Video-on- Demand System Architecture for Cooperative Prefetching in P2P Video-on- Demand System Ubaid Abbasi and Toufik Ahmed CNRS LaBRI Lab. University of Bordeaux, France 351, Cours de la Libération Talence Cedex, France {abbasi,

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

A Top Catching Scheme Consistency Controlling in Hybrid P2P Network

A Top Catching Scheme Consistency Controlling in Hybrid P2P Network A Top Catching Scheme Consistency Controlling in Hybrid P2P Network V. Asha*1, P Ramesh Babu*2 M.Tech (CSE) Student Department of CSE, Priyadarshini Institute of Technology & Science, Chintalapudi, Guntur(Dist),

More information

WIRELESS sensor networks have received a lot of attention

WIRELESS sensor networks have received a lot of attention IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 24, NO. 2, FEBRUARY 2006 395 Secure and Resilient Clock Synchronization in Wireless Sensor Networks Kun Sun, Peng Ning, Member, IEEE, and Cliff Wang,

More information

Chapter 55 Elimination of Black Hole and False Data Injection Attacks in Wireless Sensor Networks

Chapter 55 Elimination of Black Hole and False Data Injection Attacks in Wireless Sensor Networks Chapter 55 Elimination of Black Hole and False Data Injection Attacks in Wireless Sensor Networks R. Tanuja, M. K. Rekha, S. H. Manjula, K. R. Venugopal, S. S. Iyengar and L. M. Patnaik Abstract Wireless

More information