SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Computer Engineering (IOSRJCE)
ISSN: 2278-0661 Volume 3, Issue 3 (July-Aug. 2012), PP 12-15
www.iosrjournals.org

 Risk Mitigation of Black Hole Attack for Aodv Routing Protocol
                                  1
                                      Varsha Patidar, 2 Rakesh Verma
          1,2
                Department of Computer Science and Engineering MITM Indore, RGPV University India

Abstract : Due to the flexibility and independence of network infrastructure, MANET is a hot research topic
among researchers. MANET is dynamic infrastructure less in nature and lack of centralized monitoring points
and such network are highly vulnerable to attacks. The performance and reliability is break by attack on Ad hoc
routing protocols. Nodes can leave and join the network at any time. AODV is an on demand routing protocol
for MANET. In AODV protocol, security is compromised by “Black Hole “attack. A black attack is a severe
attack that can easily employ against routing in MANET. In black hole attack, a malicious node that falsely
replies for an rout request without having an active route to specified destination and drops all the receiving
packets. In this paper we will focus on various techniques on how black hole attack can be detect and mitigate
in AODV routing protocol and will also compare the existing solution to black hole attack on AODV protocol
and their drawback.
Keywords: Ad hoc network, AODV, black hole attack, malicious node, routing protocol.

                                             I.          INTRODUCTION
          Ad Hoc network provide a possibility of creating a network in situation without using predefine
infrastructure or centralized administration and is a collection of mobile devices that can communicate with each
other. Nodes in MANET act as a router node as well as host node for forwarding the data packets. Due to the
lack centralized administration, most of the routing protocol depend on cooperation between nodes and assume
that all nodes are trust worthy and are well behaved. But if a node if compromised and become malicious then
such nodes can launch routing attacks in order to degrade the performance of network. In recent years, many
security issues have been studied. There exist many open issues like finite transmission bandwidth, reliable data
delivery, security problem. There are mainly three types of routing protocol and they are proactive, reactive and
hybrid routing protocol. Proactive routing protocol is table driven where as reactive routing protocol are on
demand routing protocol. AODV and DSR both are on demand protocol. But the difference between both of
these is, DSR a route cache is maintained and due to this over head of memory increases. But in case of AODV,
it is a source initiate routing protocol. I n this, routing table is maintained by every mobile node and this routing
table consist of next node information for a route to the destination node. The intermediate nodes between the
source and destination are responsible for finding a fresh path to the destination in route discovery process of
AODV protocol. Malicious node immediately responses to such route discovery process giving false
information of having a fresh enough path to destination. Source node assumes that it is sending data packets
through a true path but actually it sending the data packets to malicious node. Apart from the malicious node,
black hole attack can occur due to damaged node, unintentionally dropping of data packets.

                           II.         OVERVIEW OF AODV ROUTING PROTOCOL
         AODV is on demand routing, means it start its routing process only when any node in the network
desire to transmit the data packets. In AODV, next hop information is started by each node in it a routing table.
When a source node cannot reach to the destination node directly, then the source node will immediately initiate
a route discovery process. AODV uses several control packets like Route Request (RREQ), Route Reply
(RREP) and Route Error Process (RERR). RREQ message is broadcasted, RREP message is uni casted back to
source of RREQ, and RERR message is used to notify the loss of link to other node. Route discovery is initiated
by broad casting a RREQ to its neighbor and this RREQ is rebroadcasted to their neighbor until it reaches to the
destination node. When destination node receives the RREQ, it sends the RREP message to the sender node
Routes are maintained in the source node as long as they are needed. Routing table are maintained by every
node and have fields like destination, number of hops, next hops, destination sequence number, life time, active
neighbor. To find the freshness of route towards destination, sequence number is used. Attacks on AODV can
be performed easily as AODV does not have any centrally administered secure routers. Attackers from outside
or inside can easily exploit the network. AODV supports shared wireless medium and dynamic topology. It is
capable of both unicast and multicast routing. It avoids count to infinity problem of other Distance -vector
protocol. It is flat routing protocol and does not need any central administrative system to handle the routing
process. It does not require any permanent link between the nodes to transfer data. For transferring the data,


                                              www.iosrjournals.org                                         12 | Page
Risk Mitigation of Black Hole Attack for AODV Routing Protocol
temporary link would suffice for time being. AODV needs less protection of control message. It is enough to
protect RREQ and RREP message in order to provide the security to the protocol.

                                       Table: Attacks on Different layers
       Layer                    Attacks
       Application layer     Repudiation, data corruption
       Transport layer       Session hijacking, SYN flooding
       Network layer         Wormhole, black hole, Byzantine, flooding, resource consumption, location
                             disclosure attacks, table over flow attacks, impersonation, cache poisoning
       Data link layer       Traffic analysis, monitoring, disruption MAC (802.11)
       Physical layer        Jamming, interceptions, eavesdropping
       Multi-layer attacks   DoS, impersonation, replay, man-in-the-middle

                         III. BLACK HOLE ATTACKS ON AODV ROUTING PROTOCOL
         The Black Hole attack occurs at Network layer. Black Hole attack comes under the category of
Distributed Denial of Service (DDoS) attack. In this attack, it involves breaking in to hundred or thousand of
machine and for this reason this attack is called Distributed Denial of Service. At network layer, variety of
attacks has been identified. An attacker can absorb the network traffic, injecting themselves between sender and
receiver. In AODV protocol, black hole attack is performed by malicious node. When sender wants to send data
packet to destination node and this destination is not directly reachable then with the cooperation of the
intermediate node data packet is reached to destination node and this process takes place in following manner-
When a node request a route to destination, it initiates a route discovery process within the network. When this
route request (RREQ) is received by malicious node from neighboring nodes, it immediately sends a fake RREP
message to sender and this RREP message contains false routing information. This RREP message has a higher
sequence number indicate the freshness of the path. This sequence number is higher or equal to that one
contained in RREQ. Malicious node immediately sends a false RREP message without checking its routing
table. After getting the RREP, the sender start sending the data packet through the path specified by malicious
node. In Black hole attack, packets are forwarded to a non-existent path and get absorbed without being
forwarded to other node. By creating routing loops, network congestion and channel contention, attackers
degrades the network performance. In AODV protocol, Black hole attack can occur in two ways- RREQ Black
Hole Attack and RREP Black Hole attack.




                                           Figure 1. RREQ Propagation
In fig 1. When a node N1 requires a route to a destination node N8, it initiates a route discovery process within
the network. It broadcasts a route request (RREQ) packet to its neighbors.




                                          Figure 2. RREP Propagation

         In figure 2.once the RREQ reaches the destination or an intermediate node with a fresh enough route,
the destination or intermediate node responds by unicasting a route reply (RREP) packet back to the neighbor
from which it first received the RREQ. Here Destination Node 8 unicast the RREP back to source node 1. Any
intermediate node may respond to the RREQ message if it has a fresh enough route. The malicious node easily
disrupts the correct functioning of the routing protocol and make at least part of the network crash. The attack

                                               www.iosrjournals.org                                      13 | Page
Risk Mitigation of Black Hole Attack for AODV Routing Protocol
will become even more difficult to understand when an attacker forwards the packets selectively. Attacker
modifies the packets originating from some specified nodes and leaving the data unaffected from other nodes
and thereby limiting the mistrust of its wrong doing.




                                            Figure 3. Black Hole Attack

                     IV.          NETWORK LAYER DEFENSE AND RELATED WORK
           Security-aware ad hoc routing protocol (SAR) can be used to defend against black hole attacks.
AODV and DSR are based on Security-aware ad hoc routing protocol. Along with RREQ packet, security
metric is added. When Intermediate nodes receive the RREQ packet, the security and trust level will increase. If
this security and trust level does not hold or satisfied by intermediate nodes then the RREQ will drop. If
destination node is not able to find the required security metric or trust level, then sender will get the notification
in order to adjust security level for finding the desired route.
          To defeat the effect of Black Hole attack in AODV a lot of attention is given by researchers. In [1], the
authors introduce the route confirmation request (CREQ) and route confirmation reply (CREP) to avoid the
black hole attack. By using this method, RREP is send to the source node and CREQs to its next hop toward
destination. Now the next hop will search a route in its cache and if route is available, it sends CREP to source.
When source node receives this CREP, it becomes assure for the validity of the path. This surety is achieving by
comparing the path in RREP and in CREP. If comparison is true than source node gets the surety that the route
is correct. One drawback of this approach is that it cannot avoid the black hole attack in which two consecutive
nodes work in collusion. In S. Jain [2], a different technique is proposed in which data is send in small blocked
size and in equal size. In [3], the authors proposed a solution in which source node have to wait until a RREP
packet arrives from more than two nodes. After this the source node checks whether there is a shared hop or not.
If yes, then source node get the surety that the route is safe. But the drawback of this solution is that source node
has to wait until it gets multiple RREP packets. In [4], the authors has proposed a method to defeat the effect of
Black hole attack and this method is based on Merkle tree which requires hashing technique to detect the
malicious node in the network. In [5], the authors had analyzed the black hole attack and found that sequence
number of destination is increased by malicious node so that it can convince the source node that particular
route is a fresh route. To overcome from this problem, authors proposed a statistical based anomaly detection
approach. In this, the black hole attack is detected on the bases of difference between the destination sequence
numbers of received RREPs. The advantage of this approach is that it does not require any modification in the
existing protocol and can detect the black hole attack without any extra routing traffic. In [6] authors have
proposed a solution to defeat black hole attack by modifying the AODV protocol. In this approach, it avoids
malicious nodes to advertise the route that is not existed. This is achieved by including the address of next
hope node in RREP packet of intermediate node. The next hop node of the neighbor node replies the Further
reply packet back to the source node to confirm the route information. If Further reply is not receive by source
node than it means the route contains the malicious node and is removed from the routing table to avoid future
attack. But this approach is not strong enough to cooperative black hole attacks. In [7], authors proposed a
solution to avoid multiple black hole attacks in group. In this, every participating node is uses a fidelity table to
know the reliability of any node. A node is considered as malicious node if it is having 0 values. If the trusted
level of participating node increases than fidelity level will also increase. An acknowledgment is send by
destination node to source node when a data packet is received and level of intermediate node will be
incremented. The level of intermediate node will decrement if no acknowledge is received. But due to this
whole process, there will be processing delay in the network. In [8], author had proposed a mechanism which is
based on ignoring the first established path. According to his analysis, the first RREP message received by
source node would normally come from malicious node. But this condition does not hold true in all cases. It
may be possible that the second RREP would also come from a malicious node.




                                                 www.iosrjournals.org                                        14 | Page
Risk Mitigation of Black Hole Attack for AODV Routing Protocol
                                               V.         Conclusion
         In this paper, we studied the various solutions and proposals given by different authors. We identified
their working process, advantages and as well as their drawbacks. Some solutions performed well in the
presence of malicious node and protect the network from degradation. But some proposed solutions do not
perform well due to the presence of multiple malicious nodes in the network. In AODV protocol, the route
discovery process is vulnerable to Black Hole attack. So some efficient security method is needed to mitigate
the effect of Black Hole Attack. We also observe that there are various mechanisms that detects black hole
node, but no one is reliable procedure since most of the solutions are having more time delay, much network
overhead because of newly introduced packets and some mathematical calculations.

                                                         References
[1]   S. Lee, B. Han, and M. Shin, “Robust Routing in Wireless Ad Hoc Networks,” 2002 Int’l. Conf. Parallel Processing Wksps.,
      Vancouver, Canada, Aug. 18–21, 2002.
[2]   Shalini Jain, Mohit Jain, Himanshu Kandwal, “Algorithm for Detection and Prevention of Cooperative Black and Gray Hole
      Attacks in Mobile Ad Hoc Networks”, International Journal of Computer Applications Volume 1 (2010)
[3]   M. Al-Shurman, S-M. Yoo, and S. Park, “Black Hole Attack in Mobile Ad Hoc Networks,” ACM Southeast Regional Conf. 2004
[4]   Abdurrahman Baadache, Ali Belmehdi,Avoiding Black hole and Cooperative Black hole Attacks in Wireless Ad hoc Networks
      (IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010
[5]   S. Kurosawa et al., “Detecting Blackhole Attack on AODV-Based Mobile Ad Hoc Networks by Dynamic Learning Method,” Proc.
      Int’l. J. Network Sec., 2006.
[6]   Deng H., Li W. and Agrawal, D.P., "Routing security in wireless ad hoc networks," Communications Magazine, IEEE, vol.40,
      no.10, pp. 70- 75, October 2002.
[7]   Latha Tamilselvan, V. Sankaranarayanan, “Prevention of Co-operative Black Hole Attack in MANET”, Journal of Networks, Vol 3,
      No 5, 13-20, May 2008
[8]   Dokurer, S.:” Simulation of Black hole attack in wireless Ad-hoc networks”. Master’s thesis, Atılım University (September 2006)




                                                      www.iosrjournals.org                                                15 | Page

More Related Content

What's hot

Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksijsrd.com
 
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...IJERD Editor
 
Modified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and ClusteringModified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and Clusteringidescitation
 
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...IJNSA Journal
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...ijceronline
 
Performance investigation of re shuffling packet
Performance investigation of re shuffling packetPerformance investigation of re shuffling packet
Performance investigation of re shuffling packeteSAT Publishing House
 
Performance investigation of re shuffling packet attack on transport layer pr...
Performance investigation of re shuffling packet attack on transport layer pr...Performance investigation of re shuffling packet attack on transport layer pr...
Performance investigation of re shuffling packet attack on transport layer pr...eSAT Journals
 
Malicious attack detection and prevention in ad hoc network based on real tim...
Malicious attack detection and prevention in ad hoc network based on real tim...Malicious attack detection and prevention in ad hoc network based on real tim...
Malicious attack detection and prevention in ad hoc network based on real tim...eSAT Publishing House
 
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKS
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKSCLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKS
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKSpijans
 
Performance measurement of MANET routing protocols under Blackhole security a...
Performance measurement of MANET routing protocols under Blackhole security a...Performance measurement of MANET routing protocols under Blackhole security a...
Performance measurement of MANET routing protocols under Blackhole security a...iosrjce
 
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...IRJET Journal
 
Comparison of the performance of trsaodv with aodv under blackhole attack in ...
Comparison of the performance of trsaodv with aodv under blackhole attack in ...Comparison of the performance of trsaodv with aodv under blackhole attack in ...
Comparison of the performance of trsaodv with aodv under blackhole attack in ...eSAT Journals
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
A Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNA Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNiosrjce
 

What's hot (17)

Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
 
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
Review on Detection & Prevention Methods for Black Hole Attack on AODV based ...
 
Modified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and ClusteringModified AODV Algorithm using Data Mining Process: Classification and Clustering
Modified AODV Algorithm using Data Mining Process: Classification and Clustering
 
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...
TRIDNT: THE TRUST-BASED ROUTING PROTOCOL WITH CONTROLLED DEGREE OF NODE SELFI...
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 
Hu3114871491
Hu3114871491Hu3114871491
Hu3114871491
 
E41022938
E41022938E41022938
E41022938
 
Performance investigation of re shuffling packet
Performance investigation of re shuffling packetPerformance investigation of re shuffling packet
Performance investigation of re shuffling packet
 
Performance investigation of re shuffling packet attack on transport layer pr...
Performance investigation of re shuffling packet attack on transport layer pr...Performance investigation of re shuffling packet attack on transport layer pr...
Performance investigation of re shuffling packet attack on transport layer pr...
 
A43030104
A43030104A43030104
A43030104
 
Malicious attack detection and prevention in ad hoc network based on real tim...
Malicious attack detection and prevention in ad hoc network based on real tim...Malicious attack detection and prevention in ad hoc network based on real tim...
Malicious attack detection and prevention in ad hoc network based on real tim...
 
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKS
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKSCLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKS
CLUSTER BASED FIDELITY TO SECURE DSDV PROTOCOL AGAINST BLACK HOLE ATTACKS
 
Performance measurement of MANET routing protocols under Blackhole security a...
Performance measurement of MANET routing protocols under Blackhole security a...Performance measurement of MANET routing protocols under Blackhole security a...
Performance measurement of MANET routing protocols under Blackhole security a...
 
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
Securing AODV Routing Protocol in MANET to Detect Wormhole Attack Using NMAC ...
 
Comparison of the performance of trsaodv with aodv under blackhole attack in ...
Comparison of the performance of trsaodv with aodv under blackhole attack in ...Comparison of the performance of trsaodv with aodv under blackhole attack in ...
Comparison of the performance of trsaodv with aodv under blackhole attack in ...
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
A Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNA Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSN
 

Viewers also liked (14)

F0122934
F0122934F0122934
F0122934
 
A0330107
A0330107A0330107
A0330107
 
E0112128
E0112128E0112128
E0112128
 
B0330811
B0330811B0330811
B0330811
 
A0130107
A0130107A0130107
A0130107
 
D0133235
D0133235D0133235
D0133235
 
D0341829
D0341829D0341829
D0341829
 
C0312023
C0312023C0312023
C0312023
 
A0360109
A0360109A0360109
A0360109
 
A0340106
A0340106A0340106
A0340106
 
G0145458
G0145458G0145458
G0145458
 
D0312427
D0312427D0312427
D0312427
 
F0363942
F0363942F0363942
F0363942
 
B0320611
B0320611B0320611
B0320611
 

Similar to C0331215

Risk Mitigation of Black Hole Attack for Aodv Routing Protocol
Risk Mitigation of Black Hole Attack for Aodv Routing ProtocolRisk Mitigation of Black Hole Attack for Aodv Routing Protocol
Risk Mitigation of Black Hole Attack for Aodv Routing ProtocolIOSR Journals
 
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...IJERD Editor
 
Performance Analysis of Malicious Node in the Different Routing Algorithms in...
Performance Analysis of Malicious Node in the Different Routing Algorithms in...Performance Analysis of Malicious Node in the Different Routing Algorithms in...
Performance Analysis of Malicious Node in the Different Routing Algorithms in...ijsrd.com
 
A survey on mitigation methods to black hole attack on aodv routing protocol
A survey on mitigation methods to black hole attack on aodv routing protocolA survey on mitigation methods to black hole attack on aodv routing protocol
A survey on mitigation methods to black hole attack on aodv routing protocolAlexander Decker
 
AODV Improvement by Modification at Source Node and Securing It from Black Ho...
AODV Improvement by Modification at Source Node and Securing It from Black Ho...AODV Improvement by Modification at Source Node and Securing It from Black Ho...
AODV Improvement by Modification at Source Node and Securing It from Black Ho...IJERA Editor
 
Review of black hole and grey hole attack
Review of black hole and grey hole attackReview of black hole and grey hole attack
Review of black hole and grey hole attackijma
 
A novel approach for preventing black hole
A novel approach for preventing black holeA novel approach for preventing black hole
A novel approach for preventing black holeijasa
 
Performance analysis of aodv protocol on blackhole attack
Performance analysis of aodv protocol on blackhole attackPerformance analysis of aodv protocol on blackhole attack
Performance analysis of aodv protocol on blackhole attackMehedi
 
disruption of black hole attacks in manet
disruption of black hole attacks in manetdisruption of black hole attacks in manet
disruption of black hole attacks in manetINFOGAIN PUBLICATION
 
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc NetworkReview of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Networkijsrd.com
 
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attack
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole AttackPerformance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attack
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attackijcncs
 
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEWPACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEWIJNSA Journal
 
Various Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksVarious Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksKishan Patel
 
A novel defence scheme against selfish Node attack in manet
A novel defence scheme against selfish Node attack in manetA novel defence scheme against selfish Node attack in manet
A novel defence scheme against selfish Node attack in manetijcsa
 
Impact of Black Hole Attack on AODV Routing Protocol
Impact of Black Hole Attack on AODV Routing ProtocolImpact of Black Hole Attack on AODV Routing Protocol
Impact of Black Hole Attack on AODV Routing ProtocolZac Darcy
 
Impact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocolImpact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocolZac Darcy
 
Ijarcet vol-2-issue-4-1318-1321
Ijarcet vol-2-issue-4-1318-1321Ijarcet vol-2-issue-4-1318-1321
Ijarcet vol-2-issue-4-1318-1321Editor IJARCET
 

Similar to C0331215 (20)

Risk Mitigation of Black Hole Attack for Aodv Routing Protocol
Risk Mitigation of Black Hole Attack for Aodv Routing ProtocolRisk Mitigation of Black Hole Attack for Aodv Routing Protocol
Risk Mitigation of Black Hole Attack for Aodv Routing Protocol
 
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...
A Survey of various Methods of Preventing and Detecting Attacks on AODV-based...
 
black hole attack
black hole attackblack hole attack
black hole attack
 
Performance Analysis of Malicious Node in the Different Routing Algorithms in...
Performance Analysis of Malicious Node in the Different Routing Algorithms in...Performance Analysis of Malicious Node in the Different Routing Algorithms in...
Performance Analysis of Malicious Node in the Different Routing Algorithms in...
 
A survey on mitigation methods to black hole attack on aodv routing protocol
A survey on mitigation methods to black hole attack on aodv routing protocolA survey on mitigation methods to black hole attack on aodv routing protocol
A survey on mitigation methods to black hole attack on aodv routing protocol
 
AODV Improvement by Modification at Source Node and Securing It from Black Ho...
AODV Improvement by Modification at Source Node and Securing It from Black Ho...AODV Improvement by Modification at Source Node and Securing It from Black Ho...
AODV Improvement by Modification at Source Node and Securing It from Black Ho...
 
Review of black hole and grey hole attack
Review of black hole and grey hole attackReview of black hole and grey hole attack
Review of black hole and grey hole attack
 
A novel approach for preventing black hole
A novel approach for preventing black holeA novel approach for preventing black hole
A novel approach for preventing black hole
 
Performance analysis of aodv protocol on blackhole attack
Performance analysis of aodv protocol on blackhole attackPerformance analysis of aodv protocol on blackhole attack
Performance analysis of aodv protocol on blackhole attack
 
560 229-237
560 229-237560 229-237
560 229-237
 
disruption of black hole attacks in manet
disruption of black hole attacks in manetdisruption of black hole attacks in manet
disruption of black hole attacks in manet
 
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc NetworkReview of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
Review of Flooding Attack Detection in AODV Protocol for Mobile Ad-hoc Network
 
Ac24204209
Ac24204209Ac24204209
Ac24204209
 
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attack
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole AttackPerformance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attack
Performance Evaluation of Routing Protocol on AODV and DSR under Wormhole Attack
 
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEWPACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW
PACKET DROP ATTACK DETECTION TECHNIQUES IN WIRELESS AD HOC NETWORKS: A REVIEW
 
Various Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networksVarious Security Attacks in mobile ad hoc networks
Various Security Attacks in mobile ad hoc networks
 
A novel defence scheme against selfish Node attack in manet
A novel defence scheme against selfish Node attack in manetA novel defence scheme against selfish Node attack in manet
A novel defence scheme against selfish Node attack in manet
 
Impact of Black Hole Attack on AODV Routing Protocol
Impact of Black Hole Attack on AODV Routing ProtocolImpact of Black Hole Attack on AODV Routing Protocol
Impact of Black Hole Attack on AODV Routing Protocol
 
Impact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocolImpact of black hole attack on aodv routing protocol
Impact of black hole attack on aodv routing protocol
 
Ijarcet vol-2-issue-4-1318-1321
Ijarcet vol-2-issue-4-1318-1321Ijarcet vol-2-issue-4-1318-1321
Ijarcet vol-2-issue-4-1318-1321
 

More from iosrjournals (20)

I0114549
I0114549I0114549
I0114549
 
H0124246
H0124246H0124246
H0124246
 
H0114044
H0114044H0114044
H0114044
 
G0135059
G0135059G0135059
G0135059
 
G0123541
G0123541G0123541
G0123541
 
G0113839
G0113839G0113839
G0113839
 
F0144153
F0144153F0144153
F0144153
 
F0134249
F0134249F0134249
F0134249
 
F0112937
F0112937F0112937
F0112937
 
E0143640
E0143640E0143640
E0143640
 
E0133641
E0133641E0133641
E0133641
 
D0142635
D0142635D0142635
D0142635
 
D0121720
D0121720D0121720
D0121720
 
D0111420
D0111420D0111420
D0111420
 
C0141625
C0141625C0141625
C0141625
 
C0132131
C0132131C0132131
C0132131
 
C0121116
C0121116C0121116
C0121116
 
B0140815
B0140815B0140815
B0140815
 
B0130820
B0130820B0130820
B0130820
 
B0120610
B0120610B0120610
B0120610
 

Recently uploaded

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 

Recently uploaded (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 

C0331215

  • 1. IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661 Volume 3, Issue 3 (July-Aug. 2012), PP 12-15 www.iosrjournals.org Risk Mitigation of Black Hole Attack for Aodv Routing Protocol 1 Varsha Patidar, 2 Rakesh Verma 1,2 Department of Computer Science and Engineering MITM Indore, RGPV University India Abstract : Due to the flexibility and independence of network infrastructure, MANET is a hot research topic among researchers. MANET is dynamic infrastructure less in nature and lack of centralized monitoring points and such network are highly vulnerable to attacks. The performance and reliability is break by attack on Ad hoc routing protocols. Nodes can leave and join the network at any time. AODV is an on demand routing protocol for MANET. In AODV protocol, security is compromised by “Black Hole “attack. A black attack is a severe attack that can easily employ against routing in MANET. In black hole attack, a malicious node that falsely replies for an rout request without having an active route to specified destination and drops all the receiving packets. In this paper we will focus on various techniques on how black hole attack can be detect and mitigate in AODV routing protocol and will also compare the existing solution to black hole attack on AODV protocol and their drawback. Keywords: Ad hoc network, AODV, black hole attack, malicious node, routing protocol. I. INTRODUCTION Ad Hoc network provide a possibility of creating a network in situation without using predefine infrastructure or centralized administration and is a collection of mobile devices that can communicate with each other. Nodes in MANET act as a router node as well as host node for forwarding the data packets. Due to the lack centralized administration, most of the routing protocol depend on cooperation between nodes and assume that all nodes are trust worthy and are well behaved. But if a node if compromised and become malicious then such nodes can launch routing attacks in order to degrade the performance of network. In recent years, many security issues have been studied. There exist many open issues like finite transmission bandwidth, reliable data delivery, security problem. There are mainly three types of routing protocol and they are proactive, reactive and hybrid routing protocol. Proactive routing protocol is table driven where as reactive routing protocol are on demand routing protocol. AODV and DSR both are on demand protocol. But the difference between both of these is, DSR a route cache is maintained and due to this over head of memory increases. But in case of AODV, it is a source initiate routing protocol. I n this, routing table is maintained by every mobile node and this routing table consist of next node information for a route to the destination node. The intermediate nodes between the source and destination are responsible for finding a fresh path to the destination in route discovery process of AODV protocol. Malicious node immediately responses to such route discovery process giving false information of having a fresh enough path to destination. Source node assumes that it is sending data packets through a true path but actually it sending the data packets to malicious node. Apart from the malicious node, black hole attack can occur due to damaged node, unintentionally dropping of data packets. II. OVERVIEW OF AODV ROUTING PROTOCOL AODV is on demand routing, means it start its routing process only when any node in the network desire to transmit the data packets. In AODV, next hop information is started by each node in it a routing table. When a source node cannot reach to the destination node directly, then the source node will immediately initiate a route discovery process. AODV uses several control packets like Route Request (RREQ), Route Reply (RREP) and Route Error Process (RERR). RREQ message is broadcasted, RREP message is uni casted back to source of RREQ, and RERR message is used to notify the loss of link to other node. Route discovery is initiated by broad casting a RREQ to its neighbor and this RREQ is rebroadcasted to their neighbor until it reaches to the destination node. When destination node receives the RREQ, it sends the RREP message to the sender node Routes are maintained in the source node as long as they are needed. Routing table are maintained by every node and have fields like destination, number of hops, next hops, destination sequence number, life time, active neighbor. To find the freshness of route towards destination, sequence number is used. Attacks on AODV can be performed easily as AODV does not have any centrally administered secure routers. Attackers from outside or inside can easily exploit the network. AODV supports shared wireless medium and dynamic topology. It is capable of both unicast and multicast routing. It avoids count to infinity problem of other Distance -vector protocol. It is flat routing protocol and does not need any central administrative system to handle the routing process. It does not require any permanent link between the nodes to transfer data. For transferring the data, www.iosrjournals.org 12 | Page
  • 2. Risk Mitigation of Black Hole Attack for AODV Routing Protocol temporary link would suffice for time being. AODV needs less protection of control message. It is enough to protect RREQ and RREP message in order to provide the security to the protocol. Table: Attacks on Different layers Layer Attacks Application layer Repudiation, data corruption Transport layer Session hijacking, SYN flooding Network layer Wormhole, black hole, Byzantine, flooding, resource consumption, location disclosure attacks, table over flow attacks, impersonation, cache poisoning Data link layer Traffic analysis, monitoring, disruption MAC (802.11) Physical layer Jamming, interceptions, eavesdropping Multi-layer attacks DoS, impersonation, replay, man-in-the-middle III. BLACK HOLE ATTACKS ON AODV ROUTING PROTOCOL The Black Hole attack occurs at Network layer. Black Hole attack comes under the category of Distributed Denial of Service (DDoS) attack. In this attack, it involves breaking in to hundred or thousand of machine and for this reason this attack is called Distributed Denial of Service. At network layer, variety of attacks has been identified. An attacker can absorb the network traffic, injecting themselves between sender and receiver. In AODV protocol, black hole attack is performed by malicious node. When sender wants to send data packet to destination node and this destination is not directly reachable then with the cooperation of the intermediate node data packet is reached to destination node and this process takes place in following manner- When a node request a route to destination, it initiates a route discovery process within the network. When this route request (RREQ) is received by malicious node from neighboring nodes, it immediately sends a fake RREP message to sender and this RREP message contains false routing information. This RREP message has a higher sequence number indicate the freshness of the path. This sequence number is higher or equal to that one contained in RREQ. Malicious node immediately sends a false RREP message without checking its routing table. After getting the RREP, the sender start sending the data packet through the path specified by malicious node. In Black hole attack, packets are forwarded to a non-existent path and get absorbed without being forwarded to other node. By creating routing loops, network congestion and channel contention, attackers degrades the network performance. In AODV protocol, Black hole attack can occur in two ways- RREQ Black Hole Attack and RREP Black Hole attack. Figure 1. RREQ Propagation In fig 1. When a node N1 requires a route to a destination node N8, it initiates a route discovery process within the network. It broadcasts a route request (RREQ) packet to its neighbors. Figure 2. RREP Propagation In figure 2.once the RREQ reaches the destination or an intermediate node with a fresh enough route, the destination or intermediate node responds by unicasting a route reply (RREP) packet back to the neighbor from which it first received the RREQ. Here Destination Node 8 unicast the RREP back to source node 1. Any intermediate node may respond to the RREQ message if it has a fresh enough route. The malicious node easily disrupts the correct functioning of the routing protocol and make at least part of the network crash. The attack www.iosrjournals.org 13 | Page
  • 3. Risk Mitigation of Black Hole Attack for AODV Routing Protocol will become even more difficult to understand when an attacker forwards the packets selectively. Attacker modifies the packets originating from some specified nodes and leaving the data unaffected from other nodes and thereby limiting the mistrust of its wrong doing. Figure 3. Black Hole Attack IV. NETWORK LAYER DEFENSE AND RELATED WORK Security-aware ad hoc routing protocol (SAR) can be used to defend against black hole attacks. AODV and DSR are based on Security-aware ad hoc routing protocol. Along with RREQ packet, security metric is added. When Intermediate nodes receive the RREQ packet, the security and trust level will increase. If this security and trust level does not hold or satisfied by intermediate nodes then the RREQ will drop. If destination node is not able to find the required security metric or trust level, then sender will get the notification in order to adjust security level for finding the desired route. To defeat the effect of Black Hole attack in AODV a lot of attention is given by researchers. In [1], the authors introduce the route confirmation request (CREQ) and route confirmation reply (CREP) to avoid the black hole attack. By using this method, RREP is send to the source node and CREQs to its next hop toward destination. Now the next hop will search a route in its cache and if route is available, it sends CREP to source. When source node receives this CREP, it becomes assure for the validity of the path. This surety is achieving by comparing the path in RREP and in CREP. If comparison is true than source node gets the surety that the route is correct. One drawback of this approach is that it cannot avoid the black hole attack in which two consecutive nodes work in collusion. In S. Jain [2], a different technique is proposed in which data is send in small blocked size and in equal size. In [3], the authors proposed a solution in which source node have to wait until a RREP packet arrives from more than two nodes. After this the source node checks whether there is a shared hop or not. If yes, then source node get the surety that the route is safe. But the drawback of this solution is that source node has to wait until it gets multiple RREP packets. In [4], the authors has proposed a method to defeat the effect of Black hole attack and this method is based on Merkle tree which requires hashing technique to detect the malicious node in the network. In [5], the authors had analyzed the black hole attack and found that sequence number of destination is increased by malicious node so that it can convince the source node that particular route is a fresh route. To overcome from this problem, authors proposed a statistical based anomaly detection approach. In this, the black hole attack is detected on the bases of difference between the destination sequence numbers of received RREPs. The advantage of this approach is that it does not require any modification in the existing protocol and can detect the black hole attack without any extra routing traffic. In [6] authors have proposed a solution to defeat black hole attack by modifying the AODV protocol. In this approach, it avoids malicious nodes to advertise the route that is not existed. This is achieved by including the address of next hope node in RREP packet of intermediate node. The next hop node of the neighbor node replies the Further reply packet back to the source node to confirm the route information. If Further reply is not receive by source node than it means the route contains the malicious node and is removed from the routing table to avoid future attack. But this approach is not strong enough to cooperative black hole attacks. In [7], authors proposed a solution to avoid multiple black hole attacks in group. In this, every participating node is uses a fidelity table to know the reliability of any node. A node is considered as malicious node if it is having 0 values. If the trusted level of participating node increases than fidelity level will also increase. An acknowledgment is send by destination node to source node when a data packet is received and level of intermediate node will be incremented. The level of intermediate node will decrement if no acknowledge is received. But due to this whole process, there will be processing delay in the network. In [8], author had proposed a mechanism which is based on ignoring the first established path. According to his analysis, the first RREP message received by source node would normally come from malicious node. But this condition does not hold true in all cases. It may be possible that the second RREP would also come from a malicious node. www.iosrjournals.org 14 | Page
  • 4. Risk Mitigation of Black Hole Attack for AODV Routing Protocol V. Conclusion In this paper, we studied the various solutions and proposals given by different authors. We identified their working process, advantages and as well as their drawbacks. Some solutions performed well in the presence of malicious node and protect the network from degradation. But some proposed solutions do not perform well due to the presence of multiple malicious nodes in the network. In AODV protocol, the route discovery process is vulnerable to Black Hole attack. So some efficient security method is needed to mitigate the effect of Black Hole Attack. We also observe that there are various mechanisms that detects black hole node, but no one is reliable procedure since most of the solutions are having more time delay, much network overhead because of newly introduced packets and some mathematical calculations. References [1] S. Lee, B. Han, and M. Shin, “Robust Routing in Wireless Ad Hoc Networks,” 2002 Int’l. Conf. Parallel Processing Wksps., Vancouver, Canada, Aug. 18–21, 2002. [2] Shalini Jain, Mohit Jain, Himanshu Kandwal, “Algorithm for Detection and Prevention of Cooperative Black and Gray Hole Attacks in Mobile Ad Hoc Networks”, International Journal of Computer Applications Volume 1 (2010) [3] M. Al-Shurman, S-M. Yoo, and S. Park, “Black Hole Attack in Mobile Ad Hoc Networks,” ACM Southeast Regional Conf. 2004 [4] Abdurrahman Baadache, Ali Belmehdi,Avoiding Black hole and Cooperative Black hole Attacks in Wireless Ad hoc Networks (IJCSIS) International Journal of Computer Science and Information Security, Vol. 7, No. 1, 2010 [5] S. Kurosawa et al., “Detecting Blackhole Attack on AODV-Based Mobile Ad Hoc Networks by Dynamic Learning Method,” Proc. Int’l. J. Network Sec., 2006. [6] Deng H., Li W. and Agrawal, D.P., "Routing security in wireless ad hoc networks," Communications Magazine, IEEE, vol.40, no.10, pp. 70- 75, October 2002. [7] Latha Tamilselvan, V. Sankaranarayanan, “Prevention of Co-operative Black Hole Attack in MANET”, Journal of Networks, Vol 3, No 5, 13-20, May 2008 [8] Dokurer, S.:” Simulation of Black hole attack in wireless Ad-hoc networks”. Master’s thesis, Atılım University (September 2006) www.iosrjournals.org 15 | Page