【24h】

Is Really NACK Protocol Secure to Be Employed in MANETs?

机译:在MANET中真的可以安全地使用NACK协议吗?

获取原文
获取原文并翻译 | 示例

摘要

MANET, which stands for Mobile Ad-hoc Network, is composed of a group of self-organized and wireless nodes that do not possess any predictable and fixed infrastructure. When nodes want to communicate with each other, they have to pass on their messages directly or indirectly. In case the destination node is out of the transmission range, the source node has to rely on intermediate nodes, which, in this case, is called indirect transmission. On the other hand, if the destination node is the neighboring node, there is no need to employ intermediate nodes, which, in this case, is called direct transmission. Over the past years, security issues in MANETs have received a great deal of attention due to their extensive applications in, for instance, disaster relief efforts, military battlefields, conference venues, and so on. Because of that, quite a few protocols have been proposed in this realm. In this paper, it is tried to analyze NACK protocol from the security standpoint. NACK was proposed by Sun et al. In 2012. Unfortunately, the proposed scheme not only has some technical problems, it is vulnerable to the man-in-the-middle attack as well, which is a kind of routing misbehavior attack. In the end, some countermeasures are proposed against the mentioned flaw and vulnerability.
机译:MANET代表移动自组织网络,由一组自组织的无线节点组成,这些节点不具有任何可预测的固定基础结构。当节点要相互通信时,它们必须直接或间接传递消息。如果目的节点不在传输范围内,则源节点必须依赖中间节点,在这种情况下,中间节点称为间接传输。另一方面,如果目的节点是相邻节点,则无需使用中间节点,在这种情况下,这称为直接传输。在过去的几年中,MANET中的安全问题由于在诸如救灾工作,军事战场,会议场所等领域的广泛应用而受到了广泛的关注。因此,在此领域中已经提出了许多协议。本文尝试从安全角度分析NACK协议。 NACK由Sun等人提出。在2012年。不幸的是,提出的方案不仅存在一些技术问题,而且还容易受到中间人攻击,这是一种路由不当行为攻击。最后,针对上述缺陷和脆弱性提出了一些对策。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号