Skip to main content

Implementation of Protection Protocols for Security Threats in SDN

  • Chapter
  • First Online:
Software Defined Internet of Everything

Part of the book series: Internet of Things ((ITTCC))

  • 592 Accesses

Abstract

Software-defined network (SDN) is designed to make the central network more efficient and improve the control network. Its architecture is fully controlled designed and configured as programmable. The controller of SDN controls the entire network of SDN. In this chapter, some SDN protocols are implemented to reduce security risks. So many devices are launched in the market with the new technology as per the requirement of the new era. SDN gives more benefits due to centralized control and network control programmability. The simple network uses switch and routers to manage all the client requests as a centralized network. To identify the fake links and requests by sending SPV (Stealthy Probing Verification) packets. Sometimes, it detects the fake links but does not detect them all the time.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 129.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Aujla, G. S., Singh, A., & Kumar, N. (2019, November 4). Adaptflow: Adaptive flow forwarding scheme for software-defined industrial networks. IEEE Internet of Things Journal, 7(7), 5843–5851.

    Article  Google Scholar 

  2. Aujla, G. S., Garg, S., Batra, S., Kumar, N., You, I., & Sharma, V. (2019). DROpS: A demand response optimization scheme in SDN-enabled smart energy ecosystem. Information Sciences, 476, 453–473.

    Article  Google Scholar 

  3. Hussein, A., Chadad, L., Adalian, N., Chehab, A., Elhajj, I. H., & Kayssi, A. (2020). Software-Defined Networking (SDN): The security review. Journal of Cyber Security Technology, 4(1), 1–66.

    Article  Google Scholar 

  4. Coughlin, M. (2014). A Survey of SDN Security Research. University of Colorado Boulder.

    Google Scholar 

  5. Jose, T., & Kurian, J. (2015, December). Survey on SDN security mechanisms. International Journal of Computer Applications, 132(14), 0975-8887.

    Article  Google Scholar 

  6. Iqbal, M., Iqbal, F., Mohsin, F., Rizwan, M., & Ahmad, F. (2019). Security issues in Software Defined Networking (SDN): Risks, challenges and potential solutions. (IJACSA) International Journal of Advanced Computer Science and Applications, 10(10), 298–303.

    Google Scholar 

  7. Shin, S., Porras, P., Yegneswaran, V., Fong, M., Gu, G., & Tyson, M. (2013, February). FRESCO: Modular composable security services for software-defined networks. In 20th Annual Network & Distributed System Security Symposium.

    Google Scholar 

  8. Mehdi, S. A., Khalid, J., & Khayam, S. A. (2011). Revisiting traffic anomaly detection using software defined networking. In Proceedings of Recent Advances in Intrusion Detection.

    Google Scholar 

  9. Robertson, S., Alexander, S., Micallef, J., Pucci, J., Tanis, J., & Macera, A. (2015). CINDAM: Customized information networks for deception and attack mitigation. In IEEE International Conference on Self-Adaptive and Self-Organizing Systems Workshops (SASOW), London, United Kingdom (pp. 114–119).

    Google Scholar 

  10. https://opennetworking.org/sdn-definition/

  11. Lara, A., & Ramamurthy, B. (2016). Opensec: Policy-based security using software-defined networking. IEEE Transactions on Network and Service Management, 13(1), 30–42.

    Article  Google Scholar 

  12. Sahay, R., Blanc, G., Zhang, Z., Toumi, K., & Debar, H. (2017). Adaptive policy-driven attack mitigation in SDN. In Proceedings of the 1st International Workshop on Security and Dependability of Multi-Domain Infrastructures, Belgrade, Serbia (p. 1).

    Google Scholar 

  13. Karmakar, K. K., Varadharajan, V., & Tupakula, U. (2017). Mitigating attacks in software defined network (SDN). In Fourth International Conference On Software Defined Systems (SDS), Valencia, Spain (pp. 112–117).

    Google Scholar 

  14. Aujla, G. S., Singh, M., Bose, A., Kumar, N., Han, G., & Buyya, R. (2020). BlockSDN: Blockchain-as-a-service for software defined networking in smart city applications. IEEE Network, 34(2), 83–91.

    Article  Google Scholar 

  15. Chen, X., Yu, S. (2016). CIPA: A collaborative intrusion prevention architecture for programmable network and SDN. Computers & Security, 58, 1–19.

    Article  Google Scholar 

  16. Feamster, N., Rexford, J., & Zegura, E. (2013, December). The road to SDN. ACM Queue, 11(12), 20–40.

    Article  Google Scholar 

  17. Kreutz, D., Ramos, F. M., & Verissimo, P. (2013). Towards secure and dependable software-defined networks. In Proceedings of the Second ACM SIGCOMM Workshop on Hot Topics in Software Defined Networking HotSDN ’13 (p. 55).

    Google Scholar 

  18. Braga, R., Mota, E., & Passito, P. (2010). Lightweight DDoS Flooding attack detection using NOX/OpenFlow. In IEEE Local Computer Network Conference (pp. 408-415). IEEE.

    Google Scholar 

  19. Aujla, G. S., Chaudhary, R., Kaur, K., Garg, S., Kumar, N., & Ranjan, R. (2018). SAFE: SDN-assisted framework for edge–cloud interplay in secure healthcare ecosystem. IEEE Transactions on Industrial Informatics, 15(1), 469–480.

    Article  Google Scholar 

  20. Singh, M., Aujla, G. S., Singh, A., Kumar, N., & Garg, S. (2020). Deep-learning-based blockchain framework for secure software-defined industrial networks. IEEE Transactions on Industrial Informatics, 17(1), 606–616.

    Article  Google Scholar 

  21. Scott-Hayward, S., O’Callaghan, G., & Sezer, S. (2013). SDN security: A survey. In 2013 IEEE SDN For Future Networks and Services (SDN4FNS) (pp. 1–7). IEEE.

    Google Scholar 

  22. Kreutz, D., Ramos, F. M. V., & Verissimo, P. (2013, August). Towards secure and dependable software defined networks. In Proceedings of the Second ACM SIGCOMM Workshop on Hot Topics in Software Defined Networking (pp. 55–60).

    Google Scholar 

  23. https://www.ndss-symposium.org/wp-content/uploads/2017/09/Presentation07_2.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amanpreet Singh Dhanoa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Dhanoa, A.S. (2022). Implementation of Protection Protocols for Security Threats in SDN. In: Aujla, G.S., Garg, S., Kaur, K., Sikdar, B. (eds) Software Defined Internet of Everything. Internet of Things. Springer, Cham. https://doi.org/10.1007/978-3-030-89328-6_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-89328-6_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-89327-9

  • Online ISBN: 978-3-030-89328-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics