$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

DAD-match; Security technique to prevent denial of service attack on duplicate address detection process in IPv6 link-local network 원문보기

PloS one, v.14 no.4, 2019년, pp.e0214518 -   

Al-Ani, Ahmed K. (National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia (USM), Gelugor, Penang, Malaysia) ,  Anbar, Mohammed (National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia (USM), Gelugor, Penang, Malaysia) ,  Manickam, Selvakumar (National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia (USM), Gelugor, Penang, Malaysia) ,  Al-Ani, Ayman (National Advanced IPv6 Center (NAv6), Universiti Sains Malaysia (USM), Gelugor, Penang, Malaysia)

Abstract AI-Helper 아이콘AI-Helper

An efficiently unlimited address space is provided by Internet Protocol version 6 (IPv6). It aims to accommodate thousands of hundreds of unique devices on a similar link. This can be achieved through the Duplicate Address Detection (DAD) process. It is considered one of the core IPv6 network’s func...

참고문헌 (38)

  1. 1 Deering S, Hinden R. Internet protocol, version 6 (IPv6) specification. 2017 [cited 2018 Dec 7]; http://www.rfc-editor.org/rfc/pdfrfc/rfc8200.txt.pdf 

  2. 2 Cho C , Choi J-Y , Jeong J , Chung T-M . Performance Analysis of Inter-Domain Handoff Scheme Based on Virtual Layer in PMIPv6 Networks for IP-Based Internet of Things . Choo K-KR , editor. PLoS One [Internet]. 2017 1 27 [cited 2018 Dec 4]; 12 ( 1 ): e0170566 http://dx.plos.org/10.1371/journal.pone.0170566 28129355 

  3. 3 Gu K, Zhang L, Wang Z, Kong Y. Comparative studies of IPv6 tunnel security. In: 2017 13th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery (ICNC-FSKD) [Internet]. IEEE; 2017 [cited 2018 Dec 7]. https://ieeexplore.ieee.org/abstract/document/8393224/ 

  4. 4 Simpson W . Neighbor Discovery for IP version 6 (IPv6) . 2007 ; 1 – 97 . 

  5. 5 Center CIT . Unintentional insider threats: Social engineering . 2014 . 

  6. 6 Praptodiyono S , Hasbullah IH , Kadhum MM , Wey CY , Murugesan RK , Osman A . Securing Duplicate Address Detection on IPv6 Using Distributed Trust Mechanism . Int J Simulation—Systems, Sci Technol . 2016 ; 17 ( 26 ). 

  7. 7 Hollick M , Nita-Rotaru C , Papadimitratos P , Perrig A , Schmid S . Toward a taxonomy and attacker model for secure routing protocols . Comput Commun Rev [Internet]. 2017 [cited 2018 Dec 7]; https://dl.acm.org/citation.cfm?id=3041033 

  8. 8 Anbar M , Abdullah R , Saad RMA , Hasbullah IH . Review of preventive security mechanisms for neighbour discovery protocol . Adv Sci Lett [Internet]. 2017 [cited 2018 Dec 7]; https://www.ingentaconnect.com/content/asp/asl/2017/00000023/00000011/art00189 

  9. 9 Stallings W . IP Security , The Internet Protocol Journal , Volume 3 , Number 1 2002 . 

  10. 10 Arkko J . Secure Neighbor Discovery (SEND) . 2005 ; 1 – 56 . 

  11. 11 Ahmed AS, Hassan R, Othman NE. IPv6 Neighbor Discovery Protocol Specifications, Threats and Countermeasures: A Survey. IEEE Access. 2017; 

  12. 12 Al-Ani AK , Anbar M , Manickam S , Al-Ani A . DAD-match: Technique to prevent DoS attack on duplicate address detection process in IPv6 link-local network . J Commun . 2018 ; 13 ( 6 ): 317 – 24 . 

  13. 13 Al-Ani AK, Anbar M, Manickam S, Al-Ani A, Leau Y-B. Proposed DAD-match Mechanism for Securing Duplicate Address Detection Process in IPv6 Link-Local Network Based on Symmetric-Key Algorithm. In: International Conference on Computational Science and Technology [Internet]. 2017 [cited 2018 Sep 3]. p. 108–18. http://link.springer.com/10.1007/978-981-10-8276-4_11 

  14. 14 Narten T , Draves R , Krishnan S . Privacy extensions for stateless address autoconfiguration in IPv6 . 2007 ; 

  15. 15 Tayal P . IPV6 SLAAC related security issues and removal of those security issues . Inernational J Eng Comput Sci . 2014 ; 3 ( 9 ): 4 . 

  16. 16 Al-Ani AK, Anbar M, Manickam S, Al-Ani A, Leau Y-B. Proposed DAD-match Security Technique based on Hash Function to Secure Duplicate Address Detection in IPv6 Link-local Network. dl.acm.org [Internet]. 2017 [cited 2018 May 8]; https://dl.acm.org/citation.cfm?id=3176707 

  17. 17 Rehman SU, Manickam S. Rule-based mechanism to detect Denial of Service (DoS) attacks on Duplicate Address Detection process in IPv6 link local communication. In: Reliability, Infocom Technologies and Optimization (ICRITO)(Trends and Future Directions), 2015 4th International Conference on. 2015. p. 1–6. 

  18. 18 Rehman SU , Manickam S . Improved Mechanism to Prevent Denial of Service Attack in IPv6 Duplicate Address Detection Process . Int J Adv Comput Sci Appl . 2017 ; 8 ( 2 ): 63 – 70 . 

  19. 19 Rehman SU , Manickam S . Significance of duplicate address detection mechanism in Ipv6 and its security issues: A survey . Indian J Sci Technol . 2015 ; 8 ( 30 ). 

  20. 20 Elejla OE , Anbar M , Belaton B . ICMPv6-Based DoS and DDoS Attacks and Defense Mechanisms: Review . IETE Tech Rev [Internet]. 2016 ; 4602 ( August ): 1 – 18 . http://www.tandfonline.com/doi/full/10.1080/02564602.2016.1192964 

  21. 21 AlSa’deh A , Rafiee H , Meinel C . SEcure Neighbor Discovery: A Cryptographic Solution for Securing IPv6 Local Link Operations In: Theory and Practice of Cryptography Solutions for Secure Information Systems . IGI Global ; 2013 p. 178 – 98 . 

  22. 22 Guo J, Peyrin T, Poschmann A. The PHOTON family of lightweight hash functions. In: Annual Cryptology Conference. 2011. p. 222–39. 

  23. 23 Lazarevic A , Kumar V , Srivastava J . Intrusion Detection: A Survey In: Managing Cyber Threats [Internet]. New York : Springer-Verlag ; 2008 [cited 2018 Apr 14]. p. 19 – 78 . http://link.springer.com/10.1007/0-387-24230-9_2 

  24. 24 Turner S, Chen L. Updated security considerations for the md5 message-digest and the hmac-md5 algorithms. 2011; 

  25. 25 Ksimi, A El CL. Towards a New Algorithm to Optimize IPv6 Neighbor Discovery Security for Small Objects Networks. hindawi.com [Internet]. 2018 [cited 2018 Jun 24]; https://www.hindawi.com/journals/scn/2018/1816462/abs/ 

  26. 26 Vijayakumar P. Investigations On Hyperelliptic Curve Cryptography Over Prime Field Of Different Genus Curves For Wireless Systems. 2015 [cited 2018 Dec 7]; http://dspace.pondiuni.edu.in/xmlui/bitstream/handle/1/2207/T5862.pdf?sequence=1&isAllowed=y 

  27. 27 Bapat AC, Nimbhorkar SU. Designing RFID based object tracking system by applying multilevel security. In: 2016 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET) [Internet]. IEEE; 2016 [cited 2018 Dec 7]. https://ieeexplore.ieee.org/abstract/document/7566120/ 

  28. 28 Al-Ani AK , Anbar M , Manickam S , Wey CY , Leau Y-B , Al-Ani A . Detection and Defense Mechanisms on Duplicate Address Detection Process in IPv6 Link-Local Network: A Survey on Limitations and Requirements . Arab J Sci Eng [Internet]. 2018 12 7 [cited 2018 Dec 12]; http://link.springer.com/10.1007/s13369-018-3643-y 

  29. 29 Cordasco J , Wetzel S . Cryptographic versus trust-based methods for MANET routing security . Electron Notes Theor Comput Sci . 2008 ; 197 ( 2 ): 131 – 40 . 

  30. 30 Gagneja K , Singh J . Survey and analysis of security issues on RSA algorithm for digital video data . J Discret Math Sci Cryptogr . 2016 ; 19 ( 1 ): 39 – 55 . 

  31. 31 Al-Ani AK, Anbar M, Manickam S, Al-Ani A, Leau Y-B. Proposed DAD-match Mechanism for Securing Duplicate Address Detection Process in IPv6 Link-Local Network Based on Symmetric-Key Algorithm. In: International Conference on Computational Science and Technology [Internet]. 2017 [cited 2018 May 8]. p. 108–18. http://link.springer.com/10.1007/978-981-10-8276-4_11 

  32. 32 Dunham K . A fuzzy future in malware research . ISSA J [Internet]. 2013 [cited 2017 Sep 12]; http://www.issa.org/resource/resmgr/journalpdfs/fuzzyhash-issa-journal0813.pdf 

  33. 33 Aurora V. Lifetimes of cryptographic hash functions [Internet]. 2017 [cited 2017 Sep 12]. http://valerieaurora.org/hash.html 

  34. 34 Wang D , Zhang X , Ming J , Chen T , Wang C , Niu W . Resetting Your Password Is Vulnerable: A Security Study of Common SMS-Based Authentication in IoT Device . Wirel Commun Mob Comput [Internet]. 2018 [cited 2018 Dec 7]; https://www.hindawi.com/journals/wcmc/2018/7849065/abs/ 

  35. 35 Narten T, Nordmark E, Simpson W. Neighbor discovery foripversion6 (ipv6). RFC 4861. 2007; 

  36. 36 Anbar M , Abdullah R , Al-Tamimi BN , Hussain A . A Machine Learning Approach to Detect Router Advertisement Flooding Attacks in Next-Generation IPv6 Networks . Cognit Comput [Internet]. 2018 4 23 [cited 2019 Feb 26]; 10 ( 2 ): 201 – 14 . http://link.springer.com/10.1007/s12559-017-9519-8 

  37. 37 van Hauser THC . Attacking the IPv6 Protocol Suite . 2006 . 

  38. 38 Biondi P . Scapy-packet manipulation tool . 2014 . 

관련 콘텐츠

오픈액세스(OA) 유형

GOLD

오픈액세스 학술지에 출판된 논문

저작권 관리 안내
섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로