Sciweavers

9 search results - page 1 / 2
» TrueLink: A Practical Countermeasure to the Wormhole Attack ...
Sort
View
ICNP
2006
IEEE
13 years 10 months ago
TrueLink: A Practical Countermeasure to the Wormhole Attack in Wireless Networks
— In a wormhole attack, wireless transmissions are recorded at one location and replayed at another, creating a virtual link under attacker control. Proposed countermeasures to t...
Jakob Eriksson, Srikanth V. Krishnamurthy, Michali...
GLOBECOM
2006
IEEE
13 years 10 months ago
Wormhole Attack in Wireless Ad Hoc Networks: Analysis and Countermeasure
— The wormhole attack is one of the most severe security attacks in wireless ad hoc networks. In this paper, we analyze the effect of the wormhole attack in shortest path routing...
Majid Khabbazian, Hugues Mercier, Vijay K. Bhargav...
DSN
2005
IEEE
13 years 10 months ago
LITEWORP: A Lightweight Countermeasure for the Wormhole Attack in Multihop Wireless Networks
In multihop wireless systems, such as ad-hoc and sensor networks, the need for cooperation among nodes to relay each other’s packets exposes them to a wide range of security att...
Issa Khalil, Saurabh Bagchi, Ness B. Shroff
IFIP
2007
Springer
13 years 10 months ago
Detecting Wormhole Attacks in Wireless Sensor Networks
Wormhole attacks can destabilize or disable wireless sensor networks. In a typical wormhole attack, the attacker receives packets at one point in the network, forwards them through...
Yurong Xu, Guanling Chen, James Ford, Fillia Maked...
JIPS
2010
389views more  JIPS 2010»
12 years 11 months ago
The Wormhole Routing Attack in Wireless Sensor Networks (WSN)
Secure routing is vital to the acceptance and use of Wireless Sensor Networks (WSN) for many applications. However, providing secure routing in WSNs is a challenging task due to th...
Lukman Sharif, Munir Ahmed