Abstract

TCP attacks are the major problem faced by Mobile Ad hoc Networks (MANETs) due to its limited network and host resources. Although the session hijacking is not in the forefront of everyone mind, it still remains a commonly used attack in MANET. Session hijack attacks are defined as taking over an active TCP/IP communication session without their permission or knowledge. When implemented successfully, attackers assume the identity of the compromised user, enjoying the same access to resources as the compromised user. Network protocols like FTP, Telnet, and rlogin are especially attractive to the attacker, because of the session oriented nature of their connections, and lack of implementation of any security during login, authentication, or data transmission. We introduce a novel method for defending session hijacking attack in MANET: Pseudo Random Alteration of Sequence Numbers (PRAS). Based on the comprehensive evaluation based on simulations, it is shown that PRAS can successfully defend session hijacking under diverse mobile multi-hop network environment with low communication, computation, and memory overhead.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.