Survey on Packet Dropping Detection Techniques in Wireless Sensor Network

Survey on Packet Dropping Detection Techniques in Wireless Sensor Network

  IJETT-book-cover           
  
© 2023 by IJETT Journal
Volume-71 Issue-6
Year of Publication : 2023
Author : Sebastian Terence, Jude Immaculate, P. Geethanjali
DOI : 10.14445/22315381/IJETT-V71I6P227

How to Cite?

Sebastian Terence, Jude Immaculate, P. Geethanjali, "Survey on Packet Dropping Detection Techniques in Wireless Sensor Network," International Journal of Engineering Trends and Technology, vol. 71, no. 6, pp. 259-273, 2023. Crossref, https://doi.org/10.14445/22315381/IJETT-V71I6P227

Abstract
Wireless sensors network does not have a fixed data communications infrastructure. These networks are used in different situations, mainly in times of disaster, field monitoring, forest monitoring and so on. These networks are mainly used in open environments where human interactions are much lower. The open environment and its communication nature lead to various attacks on these networks. Based on the nature of the attack, we have grouped three packet-dropping attacks, namely the blackhole attack, the grayhole attack and the sinkhole attack. These three attacks use the same methodology to initiate the attack, but the results of these attacks differ. In this paper, we have studied packet-dropping attacks and analyzed solutions against these packet-dropping attacks. The main goal of the study is to present different detection strategies for packet-dropping attacks. In the study, we have examined around 70 papers, classifying these detection techniques into seven categories: sequence number detection, route request/reply-based detection, cross-layer detection, bait route request detection and acknowledgement-based detection, multi-parameter-based detection and miscellaneous detection. In this study, we found that 30% of solutions were given against multiple attacks, and less than 3% of papers attempted to detect cooperative attacks. In this study, we also observe that 40% of techniques considered energy consumption in attack detection; similarly, 35% and 30% of solutions considered false positives and false negatives in malicious attack detection. Challenges and possible work directions of malicious package-dropping techniques are also discussed.

Keywords
Packet Dropping Attacks, Grayhole Attack, Sinkhole Attack, Wireless Sensor Network, Blackhole Attack.

References
[1] Marcelo G. Rubinstein et al., “A Survey on Wireless Ad Hoc Networks,” IFIP International Conference on Mobile and Wireless Communication Networks, Springer, Boston, MA, pp. 1-33, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Su Man Nam, and Tae Ho Cho, “A Fuzzy Rule-Based Path Configuration Method for LEAP in Sensor Networks,” Ad Hoc Networks, vol. 31, pp. 63-79, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[3] J. Sebastian Terence, and Geethanjali Purushothaman, “A Novel Technique to Detect Malicious Packet Dropping Attacks in Wireless Sensor Networks,” Journal of Information Processing Systems, vol. 15, no. 1, pp. 203-216, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Annie Mathew, and J. Sebastian Terence, “A Survey on Various Detection Techniques of Sinkhole Attacks in WSN,” International Conference on Communication and Signal Processing, IEEE, pp. 1115-1119, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Shengchao Su, and Shuguang Zhao, “An Optimal Clustering Mechanism based on Fuzzy-C Means for Wireless Sensor Networks,” Sustainable Computing: Informatics and Systems, vol. 18, pp. 127-134, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Reem E. Mohemed et al., “Energy-Efficient Routing Protocols for Solving Energy Hole Problem in Wireless Sensor Networks,” Computer Networks, vol. 114, pp. 51-66, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Abdelkrim Hadjidj et al., “Wireless Sensor Networks for Rehabilitation Applications: Challenges and Opportunities,” Journal of Network and Computer Applications, vol. 36, no. 1, pp. 1-15, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[8] Sanjay Madria, and Jian Yin, “SeRWA: A Secure Routing Protocol against Wormhole Attacks in Sensor Networks,” Ad Hoc Networks, vol. 7, no. 6, pp. 1051-1063, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[9] A.B. Karuppiah, and S. Rajaram, “False Misbehavior Elimination of Packet Dropping Attackers during Military Surveillance using WSN,” Advances in Military Technology, vol. 9, no. 1, pp. 19-30, 2014.
[Google Scholar] [Publisher Link]
[10] Abhijeet Salunke, and Dayanand Ambawade, “Dynamic Sequence Number Thresholding Protocol for Detection of Blackhole Attack in Wireless Sensor Network,” International Conference on Communication, Information & Computing Technology, pp. 1-4, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Mohammad Wazid et al., “Detection and Prevention Mechanism for Blackhole Attack in Wireless Sensor Network,” International Conference on Communication and Signal Processing, pp. 576-581, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Murad A. Rassam et al., “A Sinkhole Attack Detection Scheme in Mintroute Wireless Sensor Networks,” International Symposium on Telecommunication Technologies, IEEE, pp. 71-75, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Chaitali Biswas Dutta, and Utpal Biswas, “A Novel Blackhole Attack for Multipath AODV and Its Mitigation,” International Conference on Recent Advances and Innovations in Engineering, pp. 1-6, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Su Man Nam, and Tae Ho Cho, “A Fuzzy Rule-Based Path Configuration Method For LEAP In Sensor Networks,” Ad Hoc Networks, vol. 31, pp. 63-79, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Ranjeeth Kumar Sundararajan, and Umamakeswari Arumugam, “Intrusion Detection Algorithm for Mitigating Sinkhole Attack on LEACH Protocol in Wireless Sensor Networks,” Journal of Sensors, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Amol R. Dhakne, and Prashant N. Chatur, “Design of Hierarchical Trust based Intrusion Detection System for Wireless Sensor Network [HTBID],” International Journal of Applied Engineering and Research, vol. 12, no. 8, pp. 1772-1778, 2017.
[Google Scholar] [Publisher Link]
[17] Rashmi Ranjan Sahoo et al., “Guard against Trust Management Vulnerabilities in Wireless Sensor Network,” Arabian Journal for Science and Engineering, vol. 43, no. 12, pp. 7229-7251, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Ju Ren et al., “Adaptive and Channel-Aware Detection of Selective Forwarding Attacks in Wireless Sensor Networks,” IEEE Transactions on Wireless Communications, vol. 15, no. 5, pp. 3718-3731, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Idris Abubakar Umar et al., “FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks,” Sensors, vol. 16, no. 6, p. 943, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Idris Abubakar Umar et al., “TruFiX: A Configurable Trust-Based Cross-Layer Protocol for Wireless Sensor Networks,” IEEE Access, vol. 5, pp. 2550-2562, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Danyang Qin et al., “Research on Trust Sensing Based Secure Routing Mechanism for Wireless Sensor Network,” IEEE Access, vol. 5, pp. 9599-9609, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[22] M.V Sangeetha, and J Bhavithra, "Applying Packet Score Technique in SDN for DDoS Attack Detection," SSRG International Journal of Computer Science and Engineering, vol. 5, no. 6, pp. 20-24, 2018.
[CrossRef] [Publisher Link]
[23] N. Dharini, Ranjith Balakrishnan, and A. Pravin Renold, “Distributed Detection of Flooding and Gray Hole Attacks in Wireless Sensor Network,” International Conference on Smart Technologies and Management for Computing, Communication, Controls, Energy and Materials, pp. 178-184, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[24] Karine Altisen et al., “SR3: Secure Resilient Reputation-Based Routing,” Wireless Networks, vol. 23, no. 7, pp. 2111-2133, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[25] Weidong Fang et al., “BTRES: Beta-based Trust and Reputation Evaluation System for Wireless Sensor Networks,” Journal of Network and Computer Applications, vol. 59, pp. 88-94, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Mohammad Wazid, and Ashok Kumar Das, “An Efficient Hybrid Anomaly Detection Scheme Using K-Means Clustering for Wireless Sensor Networks,” Wireless Personal Communications, vol. 90, no. 4, pp. 1971-2000, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[27] Tao Yang et al., “A Secure Routing of Wireless Sensor Networks Based on Trust Evaluation Model,” Procedia Computer Science, vol. 131, pp. 1156-1163, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Na Wang, and Jian Li, “Shortest Path Routing with Risk Control for Compromised Wireless Sensor Networks,” IEEE Access, vol. 7, pp. 19303-19311, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[29] Sebastian Terence, and Geethanjali Purushothaman, “Behavior based Routing Misbehavior Detection in Wireless Sensor Networks,” KSII Transactions on Internet & Information Systems, vol. 13, no. 11, pp. 5354-5369, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[30] Edith C. H. Ngai, Jiangchuan Liu, and Michael R. Lyu, “On the Intruder Detection for Sinkhole Attack in Wireless Sensor Networks,” IEEE International Conference on Communications, Istanbul, Turkey, pp. 3383-3389, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[31] Edith C.H. Ngai, Jiangchuan Liu, and Michael R. Lyu, “An Efficient Intruder Detection Algorithm against Sinkhole Attacks in Wireless Sensor Networks,” Computer Communications, vol. 30, no. 11-12, pp. 2353-2364, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[32] Ioannis Krontiris et al., “Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks,” International Symposium on Algorithms and Experiments for Sensor Systems, Wireless Networks and Distributed Robotics, pp. 150-161, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[33] Krontiris Ioannis, Tassos Dimitriou, and Felix C. Freiling, “Towards Intrusion Detection in Wireless Sensor Networks,” Proceedings of 13th European Wireless Conference, 2007.
[Google Scholar] [Publisher Link]
[34] Suman Deb Roy et al., “Countering Sinkhole and Black Hole Attacks on Sensor Networks Using Dynamic Trust Management,” IEEE Symposium on Computers and Communications, pp. 537-542, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[35] Changlong Chen, Min Song, and George Hsieh, “Intrusion Detection of Sinkhole Attacks in Large-Scale Wireless Sensor Networks,” IEEE International Conference on Wireless Communications, Networking and Information Security, pp. 711-716, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[36] Yenumula Reddy, Jan Durand, and Sanjeev Kafle, “Detection of Packet Dropping in Wireless Sensor Networks,” Seventh International Conference on Information Technology: New Generations, pp. 879-884, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[37] P. Samundiswary, Padma Priyadarshini, and P. Dananjayan, “Detection of Sinkhole Attacks for Mobile Nodes in Heterogeneous Sensor Networks with Mobile Sinks,” International Journal of Computer and Electrical Engineering, vol. 2, no. 1, pp. 127-133, 2010.
[Google Scholar] [Publisher Link]
[38] Stefan K. Stafrace, and Nick Antonopoulos, “Military Tactics in Agent-Based Sinkhole Attack Detection for Wireless Ad Hoc Networks,” Computer Communications, vol. 33, no. 5, pp. 619-638, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[39] S. Sharmila, and G. Umamaheswari, “Detection of Sinkhole Attack in Wireless Sensor Networks Using Message Digest Algorithms,” International Conference on Process Automation, Control and Computing, pp. 1-6, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[40] D. Sheela, C. Naveen Kumar, and G. Mahadeva, “A Non Cryptographic Method of Sink Hole Attack Detection in Wireless Sensor Networks,” International Conference on Recent Trends in Information Technology, pp. 527-532, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[41] Satyajayant Misra, Kabi Bhattarai, and Guoliang Xue, “BAMBI: Blackhole Attacks Mitigation with Multiple Base Stations in Wireless Sensor Networks,” IEEE International Conference on Communications, IEEE, pp. 1-5, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[42] H. Shafiei et al., “Detection and Mitigation of Sinkhole Attacks in Wireless Sensor Networks,” Journal of Computer and System Sciences, vol. 80, no. 3, pp. 644-653, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[43] Sina Hamedheidari, and Reza Rafeh, “A Novel Agent-Based Approach to Detect Sinkhole Attacks in Wireless Sensor Networks,” Computers & Security, vol. 37, pp. 1-14, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[44] N.K. Sreelaja, and G.A. Vijayalakshmi Pai, “Swarm Intelligence based Approach for Sinkhole Attack Detection in Wireless Sensor Networks,” Applied Soft Computing, vol. 19, pp. 68-79, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[45] Maryam Motamedi, and Nasser Yazdani, “Detection of Black Hole Attack in Wireless Sensor Network Using UAV,” 7th Conference on Information and Knowledge Technology, pp. 1-5, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[46] Md. Ibrahim Abdullah, Mohammad Muntasir Rahman, and Mukul Chandra Roy, “Detecting Sinkhole Attacks in Wireless Sensor Network Using Hop Count,” International Journal of Computer Network and Information Security, vol. 3, pp. 50-56, 2015.
[Google Scholar] [Publisher Link]
[47] Prachi Dewal, Gagandeep Singh Narula, and Vishal Jain, “Detection and Prevention of Black Hole Attacks in Cluster Based Wireless Sensor Networks,” 3rd International Conference on Computing for Sustainable Global Development, IEEE, pp. 3399-3403, 2016.
[Google Scholar] [Publisher Link]
[48] Ghazaleh Jahandoust, and Fatemeh Ghassemi, “An Adaptive Sinkhole Aware Algorithm in Wireless Sensor Networks,” Ad Hoc Networks, vol. 59, pp. 24-34, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[49] Muhammad Umar Farooq et al., “Energy Preserving Detection Model for Collaborative Black Hole Attacks in Wireless Sensor Networks,” 12th International Conference on Mobile Ad-Hoc and Sensor Networks, pp. 395-399, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[50] Hanane Kalkha, Hassan Satori, and Khalid Satori, “Preventing Black Hole Attack in Wireless Sensor Network Using HMM,” Procedia Computer Science, vol. 148, pp. 552-561, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[51] Amairullah Khan Lodhi et al., “Performance Improvement in Wireless Sensor Networks by Removing the Packet Drop from the Node Buffer,” Materials Today: Proceedings, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[52] V. Seedha Devi, T. Ravi, and S. Baghavathi Priya, “Cluster Based Data Aggregation Scheme for Latency and Packet Loss Reduction in WSN,” Computer Communications, vol. 149, pp. 36-43, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[53] Yuxin Liu et al., “Design and Analysis of Probing Route to Defense Sink-Hole Attacks for Internet of Things Security,” IEEE Transactions on Network Science and Engineering, vol. 7, no. 1, pp. 356-372, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[54] Ahmed Abdulhadi Jasim et al., “Secure and Energy-Efficient Data Aggregation Method based on an Access Control Model,” IEEE Access, vol. 7, pp. 164327-164343, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[55] Yanchao Zhang et al., “Location-Based Compromise-Tolerant Security Mechanisms for Wireless Sensor Networks,” IEEE Journal on Selected Areas in Communications, vol. 24, no. 2, pp. 247-260, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[56] Guoxing Zhan, Weisong Shi, and Julia Deng, “Design and Implementation of TARF: A Trust-Aware Routing Framework for WSNs,” IEEE Transactions on Dependable and Secure Computing, vol. 9, no. 2, pp. 184-197, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[57] Shuai Jiang, Juan Zhao, and Xiaolong Xu, “SLGBM: An Intrusion Detection Mechanism for Wireless Sensor Networks in Smart Environments,” IEEE Access, vol. 8, pp. 169548-169558, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[58] Qi Guo et al., “MP-MID: Multi-Protocol Oriented Middleware-Level Intrusion Detection Method for Wireless Sensor Networks,” Future Generation Computer Systems, vol. 70, pp. 42-47, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[59] Bo Yu, and Bin Xiao, “Detecting Selective Forwarding Attacks in Wireless Sensor Networks,” Proceedings 20th IEEE International Parallel & Distributed Processing Symposium, pp. 8-16, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[60] Alaa Atassi et al., “Malicious Node Detection in Wireless Sensor Networks,” 27th International Conference on Advanced Information Networking and Applications Workshops, pp. 456-461, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[61] Fang-Jiao Zhang et al., “Sinkhole Attack Detection based on Redundancy Mechanism in Wireless Sensor Networks,” Procedia Computer Science, vol. 31, pp. 711-720, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[62] Samir Ifzarne et al., “Anomaly Detection using Machine Learning Techniques in Wireless Sensor Networks,” Journal of Physics: Conference Series, vol. 1743, no. 1, p. 012021, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[63] M Venkateswara Rao, and Srinivas Malladi, “Secure Intruder Information Sharing in Wireless Sensor Network for Attack Resilient Routing,” International Journal of Advanced Computer Science and Applications, vol. 12, no. 2, 2021.
[Google Scholar] [Publisher Link]
[64] Dhananjay Bisen et al., “Detection and Prevention of Black Hole Attack Using Trusted and Secure Routing in Wireless Sensor Network,” International Conference on Hybrid Intelligent Systems, Springer, Cham, pp. 299-308, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[65] Umashankar Ghugar, and Jayaram Pradhan, “NL-IDS: Trust Based Intrusion Detection System for Network layer in Wireless Sensor Networks,” Fifth International Conference on Parallel, Distributed and Grid Computing, IEEE, pp. 512-516, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[66] Ansar Jamil, Mohammed Qassim Ali, and Muhammed E. Abd Alkhalec, “Sinkhole Attack Detection and Avoidance Mechanism for RPL in Wireless Sensor Networks,” Annals of Emerging Technologies in Computing, vol. 5, no. 5, pp. 94-101, 2021.
[Google Scholar] [Publisher Link]
[67] Huda A. Babaeer, and Saad A. Al-Ahmadi, “Efficient and Secure Data Transmission and Sinkhole Detection in a Multi-Clustering Wireless Sensor Network based on Homomorphic Encryption and Watermarking,” IEEE Access, vol. 8, pp. 92098-92109, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[68] Bandar Almaslukh, “Deep Learning and Entity Embedding-Based Intrusion Detection Model for Wireless Sensor Networks,” CMC Computers, Materials & Continua, vol. 69, pp. 1343-1360, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[69] Nada M. Alruhaily, and Dina M. Ibrahim, “A Multi-Layer Machine Learning-Based Intrusion Detection System for Wireless Sensor Networks,” International Journal of Advanced Computer Science and Applications, vol. 12, no. 4, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[70] Md Alauddin Rezvi et al., “Data Mining Approach to Analyzing Intrusion Detection of Wireless Sensor Network,” Indonesian Journal of Electrical Engineering and Computer Science, vol. 21, no. 1, pp. 516-523, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[71] Shahzad Ashraf, and Tauqeer Ahmed, “Sagacious Intrusion Detection Strategy in Sensor Network,” International Conference on UK-China Emerging Technologies, IEEE, pp. 1-4, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[72] N. Nithiyanandam, and P. Latha, “Artificial Bee Colony Based Sinkhole Detection in Wireless Sensor Networks,” Journal of Ambient Intelligence and Humanized Computing, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[73] Antonio Moschitta, and Igor Neri, “Power Consumption Assessment in Wireless Sensor Networks,” ICT-Energy-Concepts towards Zero-Power Information and Communication Technology, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[74] Amit Sarkar, and T. Senthil Murugan, “Routing Protocols for Wireless Sensor Networks: What the Literature Says?,” Alexandria Engineering Journal, vol. 55, no. 4, pp. 3173-3183, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[75] Rodrigues, L.M., Montez, C., Budke, G., Vasques, F. and Portugal, P., 2017. “Estimating the Lifetime of Wireless Sensor Network Nodes through the Use of Embedded Analytical Battery Models,” Journal of Sensor and Actuator Networks, vol. 6, no. 2, p. 8, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[76] Kuan Zhang et al., “Sybil Attacks and their Defenses in the Internet of Things,” IEEE Internet of Things Journal, vol. 1, no. 5, pp. 372-383, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[77] George W. Kibirige, and Camilius Sanga, “A Survey on Detection of Sinkhole Attack in Wireless Sensor Network,” Arxiv Preprint arXiv:1505.01941, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[78] Bindu Rani, and Harkesh Sehrawat, “Blackhole Attack Detection and Prevention in Wireless Sensor Networks: A Study,” Journal of Emerging Technologies and Innovative Research, vol. 5, no. 3, 2018.
[Publisher Link]
[79] D. Amulya, and C.N. Chinnaswamy, “Survey on Mechanisms to Detect and Mitigate the Impact of Sinkhole Attack in Wireless Sensor Networks,” International Journal for Advance Research and Development, vol. 2, no. 2, 2017.
[Google Scholar] [Publisher Link]
[80] Vinay Singh, Ajit Singh, and Malik Mubasher Hassan, “Survey: Black Hole Attack Detection in MANET,” Proceedings of 2nd International Conference on Advanced Computing and Software Engineering, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[81] Zainab Alansari et al., “A Systematic Review of Routing Attacks Detection in Wireless Sensor Networks,” PeerJ Computer Science, vol. 8, p. e1135, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[82] Umashankar Ghugar et al., “LB-IDS: Securing Wireless Sensor Network using Protocol Layer Trust-Based Intrusion Detection System,” Journal of Computer Networks and Communications, 2019.
[CrossRef] [Google Scholar] [Publisher Link]