Skip to main content
Log in

A secure and reliable routing protocol for wireless mesh networks

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

This study proposes an efficient secure routing protocol which considers symmetric and asymmetric links for wireless mesh networks (WMNs). A wireless mesh network is a group of wireless mesh routers and several kinds of wireless devices (or nodes). Individual node cooperates by forwarding packets to each other, allowing nodes to communicate beyond the symmetric or asymmetric links. Asymmetric link is a special feature of WMNs because the wireless transmission ranges of different wireless devices may be different. The asymmetric link enhances WMN coverage. Providing security in WMNs has become an important issue over the last few years. Existing research on this topic tends to focus on providing security for routing and data content in the symmetric link. However, most studies overlook the asymmetric link in these networks. This study proposes a novel distributed routing protocol beyond symmetric and asymmetric links, to guarantee the security and high reliability of the established route in a hostile environment, such as WMNs, by avoiding the use of unreliable intermediate nodes. The routes generated by the proposed protocol are shorter than those in prior works. The major objective of the proposed protocol is to allow trustworthy intermediate nodes to participate in the path construction protocol. The mesh clients out of mesh router wireless transmission range may discover a secure route to securely connect to the mesh router for Internet access via the proposed protocol. The proposed protocol enhances wireless mesh network coverage and assures security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Abbreviations

E(K,M):

Encrypt message M using key K

g :

A generator of Z * p

H(·):

A hash function

H(*):

A hash for message before it

ID i :

The identity of role i

K b i :

The broadcast key of role i

K ij :

The shared secret key of role i and role j

MAC(K,M):

Message authentication code of message M using key K

MAC(K, *):

Message authentication code of message before it using key K

N i :

A random nonce of role i

NCL i :

The neighbor candidate list of role i

NL i :

The neighbor list of role i

NML i,j :

The list of common neighbor between role i and j

p :

A large prime number

PK i /SK i :

The public/private key of role i

Sign i (M):

A unrecovered signature of message M that signed by role i

Sign i (*):

A unrecovered signature of message before the signature

References

  1. Akyildiz I F, Wang X. A survey on wireless mesh networks [J]. IEEE Communications Magazine, 2005, 43(9): S23–S30.

    Article  Google Scholar 

  2. Bejerano Y, Han S J, Kumar A. Efficient loadbalancing routing for wireless mesh networks [J]. Computer Networks, 2007, 51(10): 2450–2466.

    Article  MATH  Google Scholar 

  3. Eriksson J, Faloutsos M, Krishnamurthy S V. DART: Dynamic address routing for scalable ad hoc and mesh networks [J]. IEEE/ACM Transactions on Networking, 2007, 51(1): 119–132.

    Article  Google Scholar 

  4. Johnson D B, Maltz D A, Broch J. The dynamic source routing protocol for multihop wireless ad hoc networks [M]. Boston, USA: Addison-Wesley, 2001: 139–172.

    Google Scholar 

  5. Nandiraju N S, Nandiraju D S, Agrawal D P. Multipath routing in wireless mesh networks [C]//IEEE International Conference on Mobile Adhoc and Sensor Systems (MASS). Vancouver, Canada: IEEE, 2006: 741–746.

    Google Scholar 

  6. Zheng J, Lee M J. A resource-efficient and scalable wireless mesh routing protocol [J]. Ad Hoc Networks, 2007, 5(6): 704–718.

    Article  Google Scholar 

  7. Martucci L, Zuccato A, Fischer-Hübner S. Identity deployment and management in wireless mesh networks [C]//The Future of Identity in the Information Society — Proceedings of the 3rd IFIP. Karlstad, Sweden: Springer, 2007: 223–234.

    Google Scholar 

  8. Hu Y C, Perrig A, Johnson D B. Rushing attacks and defense in wireless ad hoc network routing protocols [C]//Proceedings of the 2nd ACM Workshop on Wireless Security (WiSe’ 03). New York, USA: ACM, 2003: 30–40.

    Google Scholar 

  9. Deng J, Han R, Mishra S. INSENS: Intrusiontolerant routing for wireless sensor networks [J]. Computer Communications, 2006, 29(2): 216–230.

    Article  Google Scholar 

  10. Li C, Wang Z, Yang C. Secure routing for wireless mesh networks [J]. International Journal of Network Security, 2011, 13(2): 109–120.

    Google Scholar 

  11. Jiang T, Li Q, Ruan Y. Secure dynamic source routing protocol [C]//Proceedings of the Fourth International Conference on Computer and Information Technology (CIT’ 04). Washington DC, USA: IEEE, 2004: 528–533.

    Google Scholar 

  12. Kargl F, Geis A, Schlott S, et al. Secure dynamic source routing [C]//Proceedings of the 38th Annual Hawaii International Conference on System Sciences. Washington DC, USA: IEEE, 2005.

    Google Scholar 

  13. Kim J, Tsudik G. SRDP: Secure route discovery for dynamic source routing in MANETs [J]. Ad Hoc Networks, 2009, 7(6): 1097–1109.

    Article  Google Scholar 

  14. Mavropodi R, Kotzanikolaou P, Douligeris C. SecMR — A secure multipath routing protocol for ad hoc networks [J]. Ad Hoc Networks, 2007, 5(1): 87–99.

    Article  Google Scholar 

  15. Krichene N, Boudriga N. Intrusion tolerant routing for mesh networks [C]//2007 IFIP International Conference on Wireless and Optical Communications Networks. Singapore: IEEE, 2007.

    Google Scholar 

  16. Sumy. WARP: A wormhole-avoidance routing protocol by anomaly detection in mobile ad hoc networks [J] Computers & Security, 2010, 29(2): 208–224.

    Article  Google Scholar 

  17. Lacuesta R, Lloret J, Garciab M, et al. Two secure and energy-saving spontaneous ad-hoc protocol for wireless mesh client networks [J]. Journal of Network and Computer Applications, 2011, 34(2): 492–505.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ren-junn Hwang  (黄仁俊).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hwang, Rj., Hsiao, Yk. A secure and reliable routing protocol for wireless mesh networks. J. Shanghai Jiaotong Univ. (Sci.) 19, 466–475 (2014). https://doi.org/10.1007/s12204-014-1526-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-014-1526-2

Key words

CLC number

Navigation