Skip to main content

Security Issues in Wireless Mesh Networks

  • Chapter
Wireless Mesh Networks

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. I. Akyildiz and W. Wang, “A survey on wireless mesh networks,” IEEE Communications Magazine, vol. 43, no. 9, pp. S23-S30, Sept. 2005.

    Article  Google Scholar 

  2. M. Alicherry, R. Bhatia, and L. Li, “Joint channel assignment and routing for throughput optimization in multi-radio wireless mesh networks,” in Proc. ACM MobiCom’05, Cologne, Germany, 58–72 Aug, 2005.

    Google Scholar 

  3. R.M. Anderson and R.M. May, Infectious Diseases of Human: Dynamics and Control, Oxford Univ. Press, Oxford, 1991.

    Google Scholar 

  4. P.G. Argyroudis and D. O’Mahony, “Secure routing for mobile ad hoc networks,” IEEE Communications Surveys & Tutorials, vol. 7, no. 3, pp. 2-21, Atlanta, GA, USA, 2005.

    Google Scholar 

  5. B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, “An on-demand secure routing protocol resilient to byzantine failures,” in Proc. ACM WiSe’02, pp. 21-30, Sept. 2002.

    Google Scholar 

  6. P. Bose, P. Morin, I. Stojmenovic, and J. Urrutia, “Routing with guaranteed delivery in ad hoc wireless networks,” Wireless Networks, vol. 7, no. 6, pp. 609-616, Kluwer Academic Publishers, 2001.

    Article  MATH  Google Scholar 

  7. S. Brands and D. Chaum, “Distance-bounding protocols,” EUROCRYPT ’93: Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, vol. 765 of LNCS.

    Google Scholar 

  8. S. Buchegger and J.L. Boudec “Performance analysis of the CONFIDANT protocol,” in Proc. ACM MobiHoc’02, pp. 226-236, Lausanne, Switzerland, Jun. 2002.

    Google Scholar 

  9. S. Capkum and J. Hubaux, “Secure positioning of wireless devices with application to sensor networks,” in Proc. IEEE INFOCOM’05, pp. 1917-1928, Mar. 2005.

    Google Scholar 

  10. Overview: Wireless Mesh Networking, http://www.cisco.com/en/US/netsol/ns175/networking_solutions_products_generic_content0900aecd80529a46.html, 2007.

    Google Scholar 

  11. T.H. Clausen, G. Hansen, L. Christensen, and G. Behrmann, “The optimized link state routing protocol, evaluation through experiments and simulation,” in 4th International Symposium on Wireless Personal Multimedia Communications, Aalborg, Denmark, 2001.

    Google Scholar 

  12. S. Datta, I. Stojmenovic, and J. Wu, “Internal node and shortcut based routing with guaranteed delivery in wireless networks,” in Proc. IEEE International Conference on Distributed Computing and Systems Workshops, Cluster Computing, pp. 461-466, April 2001.

    Google Scholar 

  13. P. De and S.K. Das, “Epidemic models, algorithms and protocols in wireless sensor and ad hoc networks,” Handbook on Wireless Sensor Networks, John Wiley, 2007.

    Google Scholar 

  14. P. De, Y. Liu, and S.K. Das, “Modeling node compromise spread in sensor networks using Epidemic theory,” in Proc. IEEE WOWMOM’06, pp. 237-243, Washington, DC, Jun. 2006.

    Google Scholar 

  15. Y. Desmedt, “Threshold cryptography,” European Transactions on Telecommunication, vol. 5, no. 4, pp. 449-457, 1994.

    Article  MathSciNet  Google Scholar 

  16. C.Elliott, wireless threats to your business, http://www.microsoft.com/smallbusiness/resources/technology/broadband_mobility/6_wireless_threats_to_your_business.mspx.

    Google Scholar 

  17. L.Eschenauer, V.Gligor, and J.Baras “On trust establishment in mobile ad-hoc networks,” in Proc. of 10th International Workshop on Security Protocols, Cambridge, UK, April 2002.

    Google Scholar 

  18. P. Ferrie, P. Szor, R. Stanev, and R. Mouritzen, “Security response: SymbOS.Cabir”, 2004. Symantec Corporation.

    Google Scholar 

  19. H.Frey, “Scalable geographic routing algorithms for wireless a hoc networks,” IEEE Network Magazine, Jul./Aug. pp. 18-22, 2004.

    Google Scholar 

  20. R. Guha, R. Kumar, P. Raghavan, and A. Tomkins, “Propagation of trust and distrust,” in Proc. of International World Wide Web Conference, pp. 403-412, May 2004.

    Google Scholar 

  21. J. Hassan, H. Sirisena, and B. Landfeldt, “Trust-based fast authentication in multiowner wireless networks,” IEEE Transactions on Mobile Computing, in press.

    Google Scholar 

  22. M. Heissenbuttel and T.Braun, “BLR: Beacon-less routing algorithm for mobile ad hoc networks,” Computer Communications Journal, vol. 27, no. 11, pp. 1076-1086, July 2004.

    Article  Google Scholar 

  23. Y.C. Hu, D.B. Johnson, and A. Perrig, “Ariadne: A secure on-demand routing protocol for ad hoc networks,” in Proc. ACM MobiCom’02, pp. 12-23, Sept. 2002.

    Google Scholar 

  24. Y.C. Hu, D.B. Johnson, and A. Perrig, “SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks,” in Proc. WMCSA’02, pp. 3-13, Jun. 2002.

    Google Scholar 

  25. Y.C. Hu, D.B. Johnson, and A. Perrig, “Packet leashes: A defense against wormhole attacks in wireless networks,” in Proc. IEEE INFOCOM’03, vol. 3, pp. 1976-1986, March/April 2003.

    Google Scholar 

  26. D. Johnson and D. Maltz, “Dynamic source routing in ad hoc wireless networks,” Mobile Computing, Kluwer Academic Publishers, 1996.

    Google Scholar 

  27. A. Josang, “Trust-based decision making for electronic transactions,” L. Yngstrom and T. Svensson, editors, in Proc. NORDSEC’99. Stockholm University, Sweden, Stockholm University Report 99-005, 1999.

    Google Scholar 

  28. A. Josang, “A logic for uncertain probabilities,” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 9, no. 3, pp. 279-311, June 2001.

    Google Scholar 

  29. A. Josang and R. Ismail, “The Beta reputation system,” in Proc. 15th Bled Conference on Electronic Commerce, Bled, Slovenia, June 2002.

    Google Scholar 

  30. A. Josang, R. Ismail, and C. Boyd, “A survey of trust and reputation systems for online service provision,” Decision Support Systems, vol. 43, no. 2, pp. 618-644, March 2007.

    Article  Google Scholar 

  31. A. Josang, E. Gray, and M. Kinateder, “Simplification and analysis of transitive trust networks,” Web Intelligence and Agent Systems Journal, vol. 4, no. 2, pp. 139-161, 2006.

    Google Scholar 

  32. S. Kamvar, M. Schlosser, and H. Garcia-Molina, “The eigentrust algorithm for reputation management in P2P networks,” in Proc. WWW’03, pp. 640-651, Budapest, Hungary, May 2003.

    Google Scholar 

  33. S.A. Khayam and H. Radha, “A topologically-aware worm propagation model for wireless sensor networks,” in Proc. ICDCSW’05, pp. 210-216, Washington, DC, USA, June 2005.

    Google Scholar 

  34. M.Kuhn, “An asymmetric security mechanism for navigation signals,” in Proc. of the Information Hiding Workshop, pp. 23-25, May 2004.

    Google Scholar 

  35. P. Kyasanur and N. H. Vaidya, “Detection and handling of MAC layer misbehavior in wireless networks,” in Proc. International Conference on Dependable Systems and Networks, pp. 173-182, 2003.

    Google Scholar 

  36. L. Lazos, R. Poovendran, and S. Capkum, “ROPE: Robust position estimation in wireless sensor networks,” in Proc. IEEE IPSN’05, pp. 324-331, April 2005.

    Google Scholar 

  37. L.Lazos and R.Poovendran, “SeRLoc: Secure range-independent localization for wireless sensor networks,” in Proc. ACM WiSe’04, pp. 21-30, Philadelphia, PA, USA, Oct. 2004.

    Google Scholar 

  38. R. Levien and A. Aiken, “Attack-resistant trust metrics for public key certification,” in Proc. of 7th USENIX Security Symposium., pp. 229-242, Jan. 1998.

    Google Scholar 

  39. Z. Li, W. Trappe, Y. Zhang, and B. Nath, “Robust statistical methods for securing wireless localization in sensor networks,” in Proc. IEEE IPSN’05, pp. 91-98, April 2005.

    Google Scholar 

  40. D. Liu, P. Ning, and W. Du, “Attack-resistant location estimation in sensor networks,”in Proc. IEEE IPSN’05, pp. 99-106, April 2005.

    Google Scholar 

  41. H. Luo, P. Zerfos, J. Kong, S. Lu, and L. Zhang, “Self-securing ad hoc wireless networks,” in Proc. IEEE ISCC’02, pp. 567-574, July 2002.

    Google Scholar 

  42. S. Marti, T. J. Giuli, K. Lai, and M. Baker, “Mitigating routing misbehavior in mobile ad hoc networks,” in Proc. ACM MobiCom’00, pp. 255-265, Boston, Massachusetts, USA, August 2000.

    Google Scholar 

  43. U.Maurer, “Modeling a public-key infrastructure,” in Proc. Eur. Symp. Res. Comput. Security, vol. 1146, pp. 325-350, Lecture Notes in Computer Science, 1996.

    Google Scholar 

  44. Motorola. Motorola’s Mesh Networking Technology & Industry (IEEE) Standards, http://www.motorola.com/mesh/pages/technology/industry_standards.htm.

    Google Scholar 

  45. C. E. Perkins and P. Bhagwat, “Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers,” in Proc. ACM SIGCOMM’94, pp. 234-244, London, UK, 1994.

    Google Scholar 

  46. C.Perkins, “Ad hoc On-Demand Distance Vector (AODV) routing,” IETF RFC 3561, 2003.

    Google Scholar 

  47. A. Perrig, R. Canetti, D. Tygar, and D. Song, “The TESLA broadcast authentication protocol,” RSA Cryptobytes, vol.5, no. 2, pp. 2-13, 2002.

    Google Scholar 

  48. A. Raniwala and C. Tzi-cker, “Architecture and algorithms for an IEEE 802.11-based multi-channel wireless mesh network,” in Proc. IEEE INFOCOM’05, pp. 2223-2234, March 2005.

    Google Scholar 

  49. M. K. Reiter and S. G. Stubblebine, “Resilient authentication using path independence,” IEEE Transactions on Computers, vol. 47, no. 12, pp. 1351-1362, Dec. 1998.

    Article  MathSciNet  Google Scholar 

  50. P. Resnick and R. Zeckhauser, “Trust among strangers in Internet transactions: Empirical analysis of eBay’s reputation system,” The Economics of the Internet and E-Commerce, M. R. Baye, editor, volume 11 of Advance in Applied Microeconomics, Amsterdam, Elsevier Science, 2002.

    Google Scholar 

  51. Roofnet. http://pdos.csail.mit.edu/roofnet.

    Google Scholar 

  52. K. Sanzgiri, B. Dahill, B. Levine, C. Shields, and E. M. BeldingRoyer, “A secure routing protocol for ad hoc networks,” in Proc. IEEE ICNP’02, pp. 78-87, Nov. 2002.

    Google Scholar 

  53. N. Sastry, U. Shankar, and D. Wagner, “Secure verification of location claims,” in Proc. ACM Workshop on Wireless Security, pp. 1-10, San Diego, CA, 2003.

    Google Scholar 

  54. Y. Sun, W. Yu, Z. Han, and K.J.R. Liu, “Information theoretic framework of trust modeling and evaluation for ad hoc networks,” IEEE JSAC, Special Issue on Security in Wireless Ad hoc Networks, vol. 24, no. 2, pp. 305- 317, Feb. 2006.

    MATH  Google Scholar 

  55. R. Wong and I. Yap, “Security information: Virus encyclopedia: Technical details,” Trend Micro Incorporated, 2004.

    Google Scholar 

  56. A. Wood and J. Stankovic, “Denial of service in sensor networks,” IEEE Computer, vol. 35, no. 10, pp. 54-62, 2002.

    Google Scholar 

  57. B. Yu and M. P Singh, “A social mechanism of reputation management in electronic communities,” in Proc. of the 4th International Workshop on Cooperative Information Agents, pp. 154-165, July 2000.

    Google Scholar 

  58. B. Yu, M. Singh, and K. Sycara, “Developing trust in large-scale peer-to-peer systems,” in Proc. of 1st IEEE Symposium on Multi-Agent Security and Survivability, pp. 1-10, Aug. 2004.

    Google Scholar 

  59. G. Zacharia, A. Moukas, and P. Maes, “Collaborative reputation mechanisms in electronic marketplaces,” in Proc. IEEE HICSS’99, pp. 8026, Jan. 1999.

    Google Scholar 

  60. M. G. Zapata and N. Asokan, “Securing ad hoc routing protocols,” in Proc. IEEE WiSe’02, pp. 1-10, Atlanta, GA, USA, 2002.

    Google Scholar 

  61. W. Zhang, S. Das, and Y. Liu “A trust based framework for secure data aggregation in wireless sensor networks,” in Proc. IEEE SECON’06, pp. 60-69, Sept. 2006.

    Google Scholar 

  62. L. Zhou and Z.J. Haas, “Securing ad hoc networks,” IEEE Network, vol. 13, no. 6, pp. 24-30, 1999.

    Article  Google Scholar 

  63. “Joint SEE-Mesh/Wi-Mesh Proposal to 802.11 TGs, 2006”.

    Google Scholar 

  64. “IEEE Std 802.11i/D4.1”, Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Medium Access Control (MAC) Security Enhancements, 2003.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Zhang, W., Wang, Z., Das, S.K., Hassan, M. (2008). Security Issues in Wireless Mesh Networks. In: Hossain, E., Leung, K. (eds) Wireless Mesh Networks. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-68839-8_12

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-68839-8_12

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-68838-1

  • Online ISBN: 978-0-387-68839-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics