Jeong et al., 2022 - Google Patents
ASD: ARP spoofing detector using openwrtJeong et al., 2022
View PDF- Document ID
- 5533335529167998177
- Author
- Jeong Y
- Kim H
- Jo H
- Publication year
- Publication venue
- Security and Communication Networks
External Links
Snippet
The address resolution protocol (ARP) is one of the most important communication protocols in a local area network (LAN). However, since there is no authentication procedure, the ARP is vulnerable to cyberattack such as ARP spoofing. Since ARP spoofing can be connected to …
- 206010003664 Atrial septal defect 0 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1491—Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements or network protocols for addressing or naming
- H04L61/10—Mapping of addresses of different types; Address resolution
- H04L61/103—Mapping of addresses of different types; Address resolution across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L29/00—Arrangements, apparatus, circuits or systems, not covered by a single one of groups H04L1/00 - H04L27/00 contains provisionally no documents
- H04L29/12—Arrangements, apparatus, circuits or systems, not covered by a single one of groups H04L1/00 - H04L27/00 contains provisionally no documents characterised by the data terminal contains provisionally no documents
- H04L29/12009—Arrangements for addressing and naming in data networks
- H04L29/12018—Mapping of addresses of different types; address resolution
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Stiawan et al. | Investigating brute force attack patterns in IoT network | |
Tripathi et al. | Application layer denial-of-service attacks and defense mechanisms: a survey | |
Feily et al. | A survey of botnet and botnet detection | |
US11973783B1 (en) | Attack prevention in internet of things networks | |
CN104967609B (en) | Intranet exploitation server access method, apparatus and system | |
CN109347830B (en) | Network dynamic defense system and method | |
US20140020067A1 (en) | Apparatus and method for controlling traffic based on captcha | |
Hijazi et al. | Address resolution protocol spoofing attacks and security approaches: A survey | |
Hamza et al. | IoT network security: requirements, threats, and countermeasures | |
CN102438028A (en) | Method, device and system for preventing fraud of dynamic host configuration protocol (DHCP) server | |
Song et al. | DS‐ARP: A New Detection Scheme for ARP Spoofing Attacks Based on Routing Trace for Ubiquitous Environments | |
Lu et al. | An SDN‐based authentication mechanism for securing neighbor discovery protocol in IPv6 | |
CN105100048B (en) | WiFi network secure authentication method, server, client terminal device and system | |
Oh et al. | ASA: agent-based secure ARP cache management | |
Zitta et al. | The security of RFID readers with IDS/IPS solution using Raspberry Pi | |
CN106209907B (en) | Method and device for detecting malicious attack | |
KR20170091989A (en) | System and method for managing and evaluating security in industry control network | |
CN104410580A (en) | Trusted security WiFi (Wireless Fidelity) router and data processing method thereof | |
Venkatramulu et al. | Various solutions for address resolution protocol spoofing attacks | |
Ovaz Akpinar et al. | Development of the ECAT preprocessor with the trust communication approach | |
Jeong et al. | ASD: ARP spoofing detector using openwrt | |
Salim et al. | Preventing ARP spoofing attacks through gratuitous decision packet | |
Orucho et al. | Security threats affecting user-data on transit in mobile banking applications: A review | |
Jadhav et al. | Detection and mitigation of arp spoofing attack | |
Wang et al. | An efficient scheme for SDN state consistency verification in cloud computing environment |