An Efficient Authentication Protocol for Wireless Mesh Networks

Authors

  • Peng Zhai Faculty of Information Technology, Beijing University of Technology, Beijing, China, Department of Computer Science, Jining University, Jining, Shandong, China
  • Jingsha He Faculty of Information Technology, Beijing University of Technology, Beijing, China, College of Computer and Information Science, China Three Gorges University, Yichang, Hubei, China
  • Nafei Zhu Faculty of Information Technology, Beijing University of Technology, Beijing, China
  • Peng He College of Computer and Information Science, China Three Gorges University, Yichang, Hubei, China
  • Yao Liang Department of Computer and Information Science, Indiana University-Purdue University Indianapolis, Indianapolis, IN, USA

Keywords:

Wireless mesh network, Trusted Authentication, network security, Key cryptography

Abstract

In a wireless mesh network (WMN), how to guarantee safe access to sensitive information has been an issue under research partly because of various hidden attacks and attack vectors. As a network with no need to depend on a fixed infrastructure, WMN is operated over an open and wireless medium. Every user accessing to radio wave may access to the network. Hence, as the first line of defense, authentication for network access can stop illegal users from visiting the network. As an essential mechanism, an authentication program ensures safe access. A reliable handoff protocol on basis of some technologies is put forward in this paper, examples include classical hierarchical network model, Elliptic Curve Cryptography, Strategy evaluation and trust evaluation. The authentication protocol is on basis of Trusted Platform Module (TPM) where the validity of users and terminal devices are verified. Therefore, only reliable terminals applied by legal users can access to a WMN. According to numerical analysis and simulation outcomes, the switchoff authentication protocol proposed greatly overcomes other authentication protocols with regard to the ratio of authentication success and authentication delay.

Downloads

Download data is not yet available.

Author Biographies

Peng Zhai, Faculty of Information Technology, Beijing University of Technology, Beijing, China, Department of Computer Science, Jining University, Jining, Shandong, China

Peng Zhai was born in China in 1978. He is currently a doctoral candidate in the Faculty of Information Technology at Beijing University of Technology and an associate professor with Jining University, china. He received his M.S. degrees in Shandong University of Science and Technology, China in 2005. His research interests include network security and blockchain.

Jingsha He, Faculty of Information Technology, Beijing University of Technology, Beijing, China, College of Computer and Information Science, China Three Gorges University, Yichang, Hubei, China

Jingsha He is currently a Professor in the Faculty of Information Technology at Beijing University of Technology (BJUT), Beijing, China. He received his Ph.D. degree from the University of Maryland at College Park in 1990. Prior to joining BJUT in 2003, he worked for IBM, MCI Communications and Fujitsu Laboratories engaging in R&D of advanced networking technologies and computer security. Prof. He’s research interests include methods and techniques that can improve the security and performance of the Internet. He has published nearly 260 papers in the above areas.

Nafei Zhu, Faculty of Information Technology, Beijing University of Technology, Beijing, China

Nafei Zhu received her B.S. and M.S. degrees from Central South University, China in 2003 and 2006, respectively, and her Ph.D. degree in computer science and technology from Beijing University of Technology in Beijing, China in 2012. From 2015 to 2017, she was a Postdoc and an Assistant Researcher in the Trusted Computing and Information Assurance Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences in China. She is now on the Faculty of Information Technology in Beijing University of Technology. Dr. Zhu has published over 20 research papers in scholarly journals and international conferences (16 of which have been indexed by SCI/EI/ISTP). Her research interests include information security and privacy, wireless communications and network measurement.

Peng He, College of Computer and Information Science, China Three Gorges University, Yichang, Hubei, China

Peng He was born in China in 1965. He received his B.Sc. degree in computer application from Hefei University Of Technology, China in 1986, and his M.Sc. degree in measurement and control from Chinese Academy of Sciences, China in 1989. Currently, he is a professor with China Three Gorges University. His research interests include deep learning and network security.

Yao Liang, Department of Computer and Information Science, Indiana University-Purdue University Indianapolis, Indianapolis, IN, USA

Yao Liang is currently a Professor in the Department of Computer and Information Science, Purdue University School of Science, Indiana University Purdue University, Indianapolis (IUPUI), USA. His research interests include wireless sensor networks, Internet of Things, cyberinfrastructure, multimedia networking, adaptive network control and management, machine learning, neural networks, data management and integration, data engineering, and distributed systems. His research projects have been funded by NSF.

References

Ma, Z., Ma, J., Moon, S., & Li, X. (2010). An efficient authentication protocol for WLAN mesh networks in trusted environment. IEICE transactions on information and systems, 93(3), 430-437.

Loret, J. S., & Vijayalakshmi, K. (2018). Security enrichment with trust multipath routing and key management approach in WMN. IETE Journal of Research, 64(5), 709-721.

Farash, M. S., Turkanović, M., Kumari, S., & Hölbl, M. (2016). An efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. Ad Hoc Networks, 36, 152-176.

Kumari, S., Khan, M. K., & Atiquzzaman, M. (2015). User authentication schemes for wireless sensor networks: A review. Ad Hoc Networks, 27, 159-194.

Gao,T., Wang, Q., Wang, X., & Gong, X. (2017). An anonymous access authentication scheme based on proxy ring signature for CPS-WMNs. Mobile Information Systems, 201-217.

Chang, C. C., Hsueh, W. Y., & Cheng, T. F. (2016). A dynamic user authentication and key agreement scheme for heterogeneous wireless sensor networks. Wireless Personal Communications, 89(2), 447-465.

Das, A. K. (2017). A secure and effective biometric‐based user authentication scheme for wireless sensor networks using smart card and fuzzy extractor. International Journal of Communication Systems, 30(1), 2912-2933.

Guo, P., Wang, J., Geng, X. H., Kim, C. S., & Kim, J. U. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929-935.

Choo, K. K. R., Nam, J., & Won, D. (2014). A mechanical approach to derive identity-based protocols from Diffie–Hellman-based protocols. Information Sciences, 281, 182-200.

Kim, W. S., & Chung, S. H. (2015). Interface assignment-based aodv routing protocol to improve reliability in multi-interface multichannel wireless mesh networks. Mobile Information Systems, 768-796.

Jiang, J., Han, G., Wang, H., & Guizani, M. (2019). A survey on location privacy protection in Wireless Sensor Networks. Journal of Network and Computer Applications, 125, 93-114.

Sato, G., Uchida, N., & Shibata, Y. (2015). Resilient disaster network based on software defined cognitive wireless network technology. Mobile Information Systems, 308-319.

Regan, R., & Manickam, J. M. L. (2019). An Optimized Energy Saving Model for Hybrid Security Protocol in WMN. National Academy Science Letters, 42(6), 489-501.

You, Z., & Xie, X. (2011). A novel group key agreement protocol for wireless mesh network. Computers & Electrical Engineering, 37(2), 218-239.

Bresson, E., Chevassut, O., & Pointcheval, D. (2007). Provably secure authenticated group Diffie-Hellman key exchange. ACM Transactions on Information and System Security (TISSEC), 10(3), 101-121.

Matsumoto, T., Takashima, Y., & Imai, H. (1986). On seeking smart public-key-distribution systems. IEICE TRANSACTIONS (1976-1990), 69(2), 99-106.

Diffie, W., Van Oorschot, P. C., & Wiener, M. J. (1992). Authentication and authenticated key exchanges. Designs, Codes and cryptography, 2(2), 107-125.

Hoffmann, L. (2016). Q&A: Finding New Directions in Cryptography. Communications of the ACM, 59(6), 112-123.

Girault, M. Self-certified public keys. In Workshop on the Theory and Application of of Cryptographic Techniques, Springer, 490-497.

He, D., Kumar, N., & Chilamkurti, N. (2015). A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks. Information Sciences, 321, 263-277.

Shi, W., & Gong, P. (2013). A new user authentication protocol for wireless sensor networks using elliptic curves cryptography. International Journal of Distributed Sensor Networks, 9(4), 730-831.

Jurkiewicz, P., & Niemiec, M. (2016). Implementation of a new cipher in openssl environment the case of indect block cipher. International Journal of Computer and Communication Engineering, 5(1), 41-55.

Zhou, L., & Haas, Z. J. (1999). Securing ad hoc networks. IEEE network, 13(6), 24-30.

Chai, Z., Cao, Z., & Lu, R. (2007). Threshold password authentication against guessing attacks in Ad hoc networks. Ad Hoc Networks, 5(7), 1046-1054.

Gharib, M., Moradlou, Z., Doostari, M. A., & Movaghar, A. (2017). Fully distributed ECC-based key management for mobile ad hoc networks. Computer Networks, 113, 269-283.

Yu, Z., Zhang, W., & Dai, H. (2017). A trusted architecture for virtual machines on cloud servers with trusted platform module and certificate authority. Journal of Signal Processing Systems, 86(2-3), 327-336.

Liu Yonglei, Wang Peng, Jin Zhigang. (2017). Novel universal security mechanism for energy internet based on trusted platform module. Journal of Jilin University, 47, 933-938.

Xiao, P., He, J., & Fu, Y. (2014). An access authentication protocol for trusted handoff in wireless mesh networks. Computer Standards & Interfaces, 36(3), 480-488.

Usman, A. B., & Gutierrez, J. (2018). Toward trust based protocols in a pervasive and mobile computing environment: A survey. Ad Hoc Networks, 81, 143-159.

Furtak, J., & Chudzikiewicz, J. (2015). Secure Transmission in Wireless Sensors Domain Supported by the TPM. In International Conference on Innovative Network Systems and Applications,129-148.

Cong, P., Ning, Z., Xue, F., Liu, H., Xu, K., & Li, H. (2017). Trusted connection architecture of Internet of Things oriented to perception layer. International Journal of Wireless and Mobile Computing, 12(3), 224-231.

Devaraj, D., & Banu, R. N. (2019). Genetic algorithm-based optimisation of load-balanced routing for AMI with wireless mesh networks. Applied Soft Computing, 74, 122-132.

Mahto, D., & Yadav, D. K. (2018). Performance Analysis of RSA and Elliptic Curve Cryptography. IJ Network Security, 20(4), 625-635.

Rao, A., Sujatha, K., Deepthi, A., & Rajesh, L. (2017). Survey paper comparing ECC with RSA, AES and Blowfish Algorithms. International Journal on Recent and Innovation Trends in Computing and Communication, 5(1), 44-47.

Law, L., Menezes, A., Qu, M., Solinas, J., & Vanstone, S. (2003). An efficient protocol for authenticated key agreement. International Journal of Network Security, 28, 119-134.

Dai, Y., Ma, C., Yang, Y. (2016). Threshold secret sharing based on Lagrange insert value. Journal of Beijing University of Posts and Telecommunications, 27, 24-28.

Downloads

Published

2020-11-01

How to Cite

Zhai, P. ., He, J. ., Zhu, N., He, P. ., & Liang, Y. . (2020). An Efficient Authentication Protocol for Wireless Mesh Networks. Journal of Web Engineering, 19(7-8), 1193–1212. Retrieved from https://journals.riverpublishers.com/index.php/JWE/article/view/5391

Issue

Section

Advanced Practice in Web Engineering