Skip to main content
Log in

A Role Based Privacy-Aware Secure Routing Protocol for Wireless Mesh Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Wireless Mesh Networks (WMNs) have drawn much attention for emerging as a promising technology to meet the challenges in next generation networks. Security and privacy protection have been the primary concerns in pushing towards the success of WMNs. There have been a multitude of solutions proposed to ensure the security of the routing protocol and the privacy information in WMNs. However, most of them are based on the assumptions that all nodes cooperate with routing and forwarding packets and the attacks are from outside. In order to defend against the internal attacks and to achieve better security and privacy protection, this paper proposes a role based privacy-aware secure routing protocol (RPASRP), which combines a new dynamic reputation mechanism with the role based multi-level security technology and a hierarchical key management protocol. Simulation results show that RPASRP implements the security and privacy protection against the inside attacks more effectively and efficiently and performs better than the classical hybrid wireless mesh protocol in terms of packet delivery ratio and average route length.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Akyildiz, I. F., Wang, X., & Wang, W. (2005). Wireless mesh networks: A survey. Computer Networks, 47(4), 445–487.

    Article  MATH  Google Scholar 

  2. Lou, W., & Ren, K. (2009). Security, privacy, and accountability in wireless access networks. IEEE Wireless Communications Magazine, 16, 80–87.

    Google Scholar 

  3. Wang, X. (2009). A systematic security approach in wireless mesh networks. Doctor of Philosophy, Major: Computer Science. Iowa State University, Ames, Iowa.

  4. Wan, Z., Ren, K., Zhu, B., Preneel, B., & Gu, M. (2010). Anonymous user communication for privacy protection in wireless metropolitan mesh networks. IEEE Transaction on Vehicular Technology, 59(2), 519–532.

    Article  Google Scholar 

  5. Li, N., Zhang, N., Das, S. K., & Thuraisingham, B. (2009). Privacy preservation in wireless sensor networks: A state-of-the-art survey. Ad Hoc Networks, 7, 1501–1514.

    Article  Google Scholar 

  6. Islam, Md S, Hamid, Md A, & Seon Hong, C. (2009). SHWMP: A secure hybrid wireless mesh protocol for IEEE 802.11s wireless mesh networks. Transactions on Computational Science VI, 5730, 95–114.

    Article  Google Scholar 

  7. IEEE 802.11s Task Group (2009). Draft amendment to standard for information technology telecommunications and information exchange between systems—LAN/MAN specific requirements—part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications: Amendment: ESS Mesh Networking. IEEE P802.11s/D3.02, May.

  8. Khan, S., Loo, K. K., Mast, N., & Naeem, T. (2010). SRPM: Secure routing protocol for IEEE 802.11 infrastructure based wireless mesh networks. Journal of Network and Systems Management, 18(2), 190–209.

    Article  Google Scholar 

  9. Liu, Y., et al. (2011). A novel reputation computation model based on subjective logic for mobile ad hoc networks. Future Generation Computer Systems, 27(5), 547–554.

    Article  Google Scholar 

  10. Kane, P., & Browne, P. C. (2006). Using uncertainty in reputation methods to enforce cooperation in ad-hoc networks. In Proceedings of the 5th ACM workshop on wireless security, September pp. 105–113.

  11. Li, F., & Jie, W. (2010). Uncertainty modeling and reduction in MANETs. IEEE Transactions on Mobile Computing, 9(7), 1035–1048.

    Article  Google Scholar 

  12. Samad, F., & Makram, S. A. (2009). Protection based on neighborhood-trust in clustered wireless mesh networks. In Proceedings of third international conference on next generation mobile applications, services and technologies (NGMAST), Cardiff, Wales, UK, September pp. 487–493.

  13. Ren, K., & Shucheng, Y. (2010). PEACE: A novel privacy-enhanced yet accountable security framework for metropolitan wireless mesh networks. IEEE Transactions On Parallel And Distributed Systems, 21(2), 203–215.

    Article  Google Scholar 

  14. Sen, J. (2011). An efficient and user privacy-preserving routing protocol for wireless mesh networks. International Journal Scalable Computing: Practice and Experience, 11(4), 345–358.

    Google Scholar 

  15. Li, C., Wang, Z., & Yang, C. (2011). Secure routing for wireless mesh networks. International Journal of Network Security, 13(2), 109–120.

    Google Scholar 

  16. Bahr, M. (2007). Update on the hybrid wireless mesh protocol of 802.11s. In Proceedings of IEEE international conference on mobile ad hoc and sensor systems, pp. 1–6.

  17. Shafer, G. (1976). A mathematical theory of evidence. Princeton: NangJing.

    MATH  Google Scholar 

  18. Kim, K., & Shin, K. G. (2006). On accurate measurement of link quality in multi-hop wireless mesh networks. In Proceedings of the 12th annual international conference on mobile computing and networking (MobiCom’06), Los Angeles, California, USA, September; pp. 38–49.

  19. Ray, I., & Chakraborty, S. (2009). An interoperable context sensitive model of trust. Journal of Intelligent Information Systems, 32(1), 75–104.

    Article  Google Scholar 

  20. Lu, W.-P., & Sundareshan, M. K. (1990). A model for multilevel security in computer networks. IEEE Transactions on Software Engineering, 16(6), 647–659.

    Article  Google Scholar 

  21. Li, H., & Dhawan, A. P. (2010). Mosar: A secured on-demand routing protocol for mobile multilevel ad hoc. International Journal of Network Security, 10(2), 121–134.

    Google Scholar 

  22. Su, R., Zhang, Y., He, Z., & Fan, S. (2009). Trust-Based fuzzy access control model research. Proceedings of the Web Information Systems and Mining (WISM’09), 5854, 393–399.

    Article  Google Scholar 

  23. Ni, Q., Bertino, E., Brodie, C., Karat, C.-M., Karat, J., Lobo, J., et al. (2010). Privacy aware role based access control. ACM Transactions on Information and System Security, 13(3), 1–31.

    Article  Google Scholar 

  24. Zhang, G., & Tian, J. (2010). An extended role based access control model for the internet of things. Proceedings of the Information, Networking and Automation (ICINA), KunMing, China, 1, 319–323.

    Google Scholar 

  25. Sandhu, R. S., Coyne, E. J., Feinstein, H. L., & Youman, C. E. (1996). Role-based access control models. IEEE Computer, 29(2), 38–47.

    Article  Google Scholar 

  26. Feng, F., Lin, C., Peng, D., & Li, J. (2008). A trust and context based access control model for distributed systems. In Proceedings of the international symposium on advances of high performance computing and networking (AHPCN 2008), DaLian, China, 629–634.

  27. Zhu, S., Sanjeev, S., & Sushil, J. (2003). LEAP: Efficient security mechanisms for large-scale distributed sensor networks. In Proceedings of the 10th ACM conference on computer and communications security, Washington D.C., USA.

  28. Tian, B., Han, S., Parvin, S., & Dillon, T.S. (2010). A key management protocol for multiphase hierarchical wireless sensor networks. Proceedings of the embedded and ubiquitous computing, Hong Kong, China, pp. 617–623.

  29. Ergun, M., Levi, A., & Savas, E. (2010). Increasing resiliency in multi-phase wireless sensor networks: Generationwise key predistribution approach. The Computer Journal Advance Access: Published by Oxford Univerisity Press on behalf of The British Computer Society, May. 11.

  30. Jang, J., Kwon, T., & Song J. (2007). A time-based key management protocol for wireless sensor networks. Information Security Practice and Experience, pp. 314–328.

  31. Ren, Y., & Boukerche, A. (2010). ARMA: A scalable secure routing protocol with privacy protection for mobile ad hoc networks. Wireless Communications and Mobile Computing, 10, 672–687.

    Google Scholar 

  32. Islam, M. S., Yoon, Y. J., Hamid, M. A., & Hong, C. S. (2008). A secure hybrid wireless mesh protocol for 802.11s mesh network. Proceedings of the ICCSA, 5072, 972–985.

    Google Scholar 

  33. Chen, M. (2004). OPNET Network Simulation. China: Beijing Tsinghua University Press.

    Google Scholar 

Download references

Acknowledgments

This work is supported by the Program for Changjiang Scholars and Innovative Research Team in University (IRT1078), the Key Program of NSFC-Guangdong Union Foundation (U1135002), Major national S&T program (2011ZX03005-002), and the National Natural Science Foundation of China (61072080, 61202390, 61202452).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hui Lin.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lin, H., Hu, J., Ma, J. et al. A Role Based Privacy-Aware Secure Routing Protocol for Wireless Mesh Networks. Wireless Pers Commun 75, 1611–1633 (2014). https://doi.org/10.1007/s11277-013-1171-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-013-1171-3

Keywords

Navigation