Skip to main content

Security and Privacy Issues in Wireless Mesh Networks: A Survey

  • Chapter
Wireless Networks and Security

Part of the book series: Signals and Communication Technology ((SCT))

Abstract

This chapter presents a detailed survey on various aspects on security and privacy issues in Wireless Mesh Networks. The chapter is written both for the general readers as well as for the experts in the relevant areas. Future research issues and open problems are also mentioned so that the researchers could find appropriate directions to go ahead with their research works after reading the presented materials in this work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Akyildiz, I.F., Wang, X., Wang, W.: Wireless mesh networks: a survey. Computer Networks 47(4), 445–487 (2005)

    Article  MATH  Google Scholar 

  2. Franklin, A.A., Murthy, C.S.R.: An introduction to wireless mesh networks. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 3–44. CRC Press, USA (2007)

    Google Scholar 

  3. Sen, J.: Secure and privacy-preserving authentication protocols for wireless mesh networks. In: Sen, J. (ed.) Applied Cryptography and Network Security, pp. 3–34. INTECH, Croatia (2012)

    Chapter  Google Scholar 

  4. Sen, J.: Secure routing in wireless mesh networks. In: Funabiki, N. (ed.) Wireless Mesh Networks, pp. 237–280. INTECH, Croatia (2011)

    Google Scholar 

  5. Wu, T., Xue, Y., Cui, Y.: Preserving traffic privacy in wireless mesh networks. In: Proceedings of the International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM 2006), Buffalo-Niagara Falls, NY, USA, pp. 459–461 (June 2006)

    Google Scholar 

  6. Wu, X., Li, N.: Achieving privacy in mesh networks. In: Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2006), Alexandria, VA, USA, pp. 13–22 (October 2006)

    Google Scholar 

  7. Sen, J.: A Distributed Trust and Reputation Framework for Mobile Ad Hoc Networks. In: Meghanathan, N., Boumerdassi, S., Chaki, N., Nagamalai, D. (eds.) CNSA 2010. CCIS, vol. 89, pp. 538–547. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Sen, J.: Reputation- and trust-based systems for wireless self-organizing networks. In: Pathan, A.-S.K. (ed.) Security of Self-Organizing Networks: MANET, WSN, WMN, VANET, pp. 91–122. Aurbach Publications, CRC Press, USA (2010)

    Chapter  Google Scholar 

  9. Sen, J., Chowdhury, P.R., Sengupta, I.: A distributed trust mechanism for mobile ad hoc networks. In: Proceedings of the International Symposium on Ad Hoc and Ubiquitous Computing (ISAHUC 2006), Surathkal, Mangalore, India, pp. 62–67 (December 2006)

    Google Scholar 

  10. Sen, J.: A robust and efficient node authentication protocol for mobile ad hoc networks. In: Proceedings of the 2nd International Conference on Computational Intelligence, Modelling and Simulation (CIMSiM 2010), Bali, Indonesia, pp. 476–481 (September 2010)

    Google Scholar 

  11. Shi, E., Perrig, A.: Designing secure sensor networks. IEEE Wireless Communication Magazine 11(6), 38–43 (2004)

    Article  Google Scholar 

  12. Xu, W., Trappe, W., Zhang, Y., Wood, T.: The feasibility of launching and detecting jamming attacks in wireless networks. In: Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2005), Urbana-Champaign, IL, USA, pp. 46–47. ACM Press (May 2005)

    Google Scholar 

  13. Law, Y., Palaniswami, M., Hoesel, L.V., Doumen, J., Hartel, P., Havinga, P.: Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols. ACM Transactions on Sensor Networks (TOSN) 5(1), article no. 6 (February 2009)

    Google Scholar 

  14. Brown, T.X., James, J.E., Sethi, A.: Jamming and sensing of encrypted wireless ad hoc networks. In: Proceedings of the 7th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2006), Florence, Italy, pp. 120–130 (May 2006)

    Google Scholar 

  15. Wood, A.D., Stankovic, J.A.: Denial of service in sensor networks. IEEE Computer 35(10), 54–62 (2002)

    Article  Google Scholar 

  16. Mishra, A., Arbaugh, W.A.: An initial security analysis of the IEEE 802.1X standard. Technical Report CS-TR-4328, Computer Science Department, University of Maryland, USA (2002)

    Google Scholar 

  17. Naveed, A., Kanhere, S.S., Jha, S.K.: Attacks and security mechanisms. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 111–144. Auerbach Publications, CRC Press, USA (2008)

    Google Scholar 

  18. Hu, Y.-C., Perrig, A., Johnson, D.B.: Rushing attacks and defense in wireless ad hoc network routing protocols. In: Proceedings of the ACM Workshop on Wireless Security (WiSe 2003) in conjunction with ACM MobiCom 2003, San Diego, CL, USA, pp. 30–40. ACM Press (September 2003)

    Google Scholar 

  19. Hu, Y.-C., Perrig, A., Johnson, D.B.: Packet leashes: a defense against wormhole attacks in wireless ad hoc networks. In: Proceedings of the 22nd IEEE Joint Conference of IEEE Computer and Communications Societies (INFOCOM 2003), San Francisco, USA, pp. 1976–1986. IEEE Press (March-April 2003)

    Google Scholar 

  20. Al-Shurman, M., Yoo, S.-M., Park, S.: Black hole attack in mobile ad hoc networks. In: Proceedings of the 42nd Annual Southeast Regional Conference (ACM-SE), Huntsville, Alabama, USA, pp. 96–97 (April 2004)

    Google Scholar 

  21. Ramaswamy, S., Fu, H., Sreekantaradhya, M., Dixon, J., Nygard, K.E.: Prevention of cooperative black hole attacks in wireless ad hoc networks. In: Proceedings of the International Conference on Wireless Networks (ICWN 2003), Las Vegas, Nevada, USA, pp. 570–575. CSREA Press (June 2003)

    Google Scholar 

  22. Sen, J., Chandra, M.G., Harihara, S.G., Reddy, H., Balamuralidhar, P.: A mechanism for detection of grayhole attack in mobile ad hoc networks. In: Proceedings of the 6th IEEE International Conference on Information, Communications, and Signal Processing (ICICS 2007), Singapore (2007)

    Google Scholar 

  23. Newsome, J., Shi, E., Song, D., Perrig, A.: The Sybil attack in sensor networks: analysis and defenses. In: Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks (IPSN 2004), Berkeley, CA, USA, pp. 259–268. ACM Press (April 2004)

    Google Scholar 

  24. Zhong, S., Li, L.E., Liu, Y.G., Yang, Y.R.: On designing incentive-compatible routing and forwarding protocols in wireless ad-hoc networks: an integrated approach using game theoretical and cryptographic techniques. Wireless Networks 13(6), 799–816 (2007)

    Article  Google Scholar 

  25. Ben Salem, N., Buttyan, L., Hubaux, J.-P., Jacobson, M.: A charging and rewarding scheme for packet forwarding in multi-hop cellular networks. In: Proceedings of the 4th ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2003), Annapolis, MD, USA, pp. 13–24. ACM Press (June 2003)

    Google Scholar 

  26. Sen, J.: Routing security issues in wireless sensor networks: attacks and defenses. In: Tan, Y.K., et al. (eds.) Sustainable Wireless Sensor Networks, pp. 279–309. INTECH Publishers, Croatia (2010)

    Google Scholar 

  27. Roy, S., Koutsonikolas, D., Das, S., Hu, C.: High-throughput multicast routing metrics in wireless mesh networks. In: Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (ICDCS 2006), Lisbon, Portugal, p. 48. IEEE Computer Society Press (July 2006)

    Google Scholar 

  28. Chen, A., Lee, D., Chandrasekaran, G., Sinha, P.: HIMAC: high throughput MAC layer multicasting in wireless networks. In: Proceedings of the 3rd IEEE International Conference on Mobile Adhoc and Sensor Systems (MASS 2006), Vancouver, British Columbia, Canada, pp. 41–50 (October 2006)

    Google Scholar 

  29. Roy, S., Addada, V.G., Sethia, S., Jajodia, S.: Securing MAODV: attacks and countermeasures. In: Proceedings of the 2nd Annual IEEE Conference on Sensor and Ad Hoc Communications and Networks (SECON 2005), Santa Clara, CL, USA, pp. 521–532 (September 2005)

    Google Scholar 

  30. Wu, B., Chen, J., Wu, J., Cardei, M.: A Survey on Attacks and Countermeasures in Mobile Ad Hoc Networks. In: Xiao, Y., Shen, X., Du, D.-Z. (eds.) Wireless Network Security. SCT, pp. 103–135. Springer, Heidelberg (2006)

    Google Scholar 

  31. He, B., Xie, B., Zhao, D., Reddy, R.: Secure access control and authentication in wireless mesh networks. In: Pathan, A.-S.K. (ed.) Security of Self-Organizing Networks: MANET, WSN, WMN, WANET, pp. 545–569. Auerbach Publications, CRC Press, USA (2010)

    Chapter  Google Scholar 

  32. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  33. Raymond, J.-F., Stiglic, A.: Security issues in the Diffie-Hellman key agreement protocol. IEEE Transactions on Information Theory, 1–17 (2000)

    Google Scholar 

  34. Moustafa, H.: Providing authentication, trust, and privacy in wireless mesh networks. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 261–295. CRC Press, USA (2007)

    Google Scholar 

  35. Stallings, W.: Wireless Communication and Networks, 2nd edn. Person Education (2009)

    Google Scholar 

  36. Soliman, H.S., Omari, M.: Application of synchronous dynamic encryption system in mobile wireless domains. In: Proceedings of the 1st ACM International Workshop on Quality of Service and Security in Wireless and Mobile Networks (Q2SWinet 2005), Montreal, Quebec, Canada, pp. 24–30. ACM Press (2005)

    Google Scholar 

  37. Ren, K., Lou, W., Zhang, Y.: LEDS: providing location-aware end-to-end data security in wireless sensor networks. IEEE Transactions on Mobile Computing 7(5), 585–598 (2008)

    Article  Google Scholar 

  38. Deng, H., Mukherjee, A., Agrawal, D.P.: Threshold and identity-based key management and authentication for wireless ad hoc networks. In: Proceedings of International Conference on Information Technology: Coding and Computing (ITCC 2004), vol. 1, pp. 107–111. IEEE Computer Society Press (April 2004)

    Google Scholar 

  39. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  40. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  41. Shamir, A.: How to share a secret. Communications of the ACM (1979)

    Google Scholar 

  42. Lim, Y.-X., Yer, T.S., Levine, J., Owen, H.L.: Wireless intrusion detection and response. In: Proceedings of Information Assurance Workshop, IEEE Systems, Man and Cybernetics Society, West Point, NY, USA, pp. 68–75 (June 2003)

    Google Scholar 

  43. Martignon, F., Paris, S., Capone, A.: MobiSEC: a novel security architecture for wireless mesh networks. In: Proceedings of the 4th ACM Symposium on QoS and Security for Wireless and Mobile Networks (Q2SWinet 2008), Vancouver, Canada, pp. 35–42 (2008)

    Google Scholar 

  44. IEEE Standard 802.11i Medium Access Control (MAC) security enhancements, amendment 6. IEEE Computer Society (2004)

    Google Scholar 

  45. Egners, A., Meyer, U.: Wireless mesh network security: state of affairs. In: Proceedings of the 35th Annual IEEE Conference on Local Computer Networks (LCN 2010), Denver, Colorado, USA, pp. 997–1004 (2010)

    Google Scholar 

  46. Radosavac, D.S., Baras, J.S., Koutsopoulos, I.: A framework for MAC protocol misbehaviour detection in wireless networks. In: Proceedings of the 4th ACM Workshop on Wireless Security (WiSe 2005), pp. 33–42. ACM Press, New York (2005)

    Chapter  Google Scholar 

  47. Kyasanur, P., Vaidya, N.: Detection and handling of MAC layer misbehaviour in wireless networks. In: Proceedings of the International Conference on Dependable Systems and Networks (DSN 2003), San Francisco, CA, USA, pp. 173–182 (June 2003)

    Google Scholar 

  48. Konorski, J.: Multiple Access in Ad-Hoc Wireless LANs with Noncooperative Stations. In: Gregori, E., Conti, M., Campbell, A.T., Omidyar, G., Zukerman, M. (eds.) NETWORKING 2002. LNCS, vol. 2345, pp. 1141–1146. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  49. Li, H., Xu, M., Li, Y.: Selfish MAC Layer Misbehavior Detection Model for the IEEE 802.11-Based Wireless Mesh Networks. In: Xu, M., Zhan, Y.-W., Cao, J., Liu, Y. (eds.) APPT 2007. LNCS, vol. 4847, pp. 382–391. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  50. Santhanam, L., Nandiraju, D., Nandiraju, N., Agrawal, D.P.: Active cache-based defense against DoS attacks in wireless mesh networks. In: Proceedings of the 2nd International Symposium on Wireless Pervasive Computing (ISWPC 2007), San Juan, PR, USA, pp. 419–424 (February 2007)

    Google Scholar 

  51. Naveed, A., Kanhere, S.: Security vulnerabilities in channel assignment of multi-radio multi-channel wireless mesh networks. In: Proceedings of the 49th Annual IEEE Global Telecommunications Conference (GLOBECOM 2006), San Francisco, USA, pp. 1–5 (November-December 2006)

    Google Scholar 

  52. Cardenas, A.A., Radosavac, S., Baras, J.S.: Detection and prevention of MAC layer misbehavior in ad hoc networks. In: Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2004), Washington, DC, USA, pp. 17–24 (October 2004)

    Google Scholar 

  53. Konorski, J., Kurant, M.: Application of a hash function to discourage MAC-layer misbehaviour in wireless LANS. Journal of Telecommunications and Information Technology 2, 38–46 (2004)

    Google Scholar 

  54. Raya, M., Hubaux, J.-P., Aad, I.: DOMINO: a system to detect greedy behaviour in IEEE 802.11 hotspots. In: Proceedings of the 2nd International Conference on Mobile Systems, Applications, and Services (MobiSys 2004), Boston, Massachusetts, USA, pp. 84–97. ACM Press (June 2004)

    Google Scholar 

  55. Cagalj, M., Ganeriwal, S., Aad, I., Hubaux, J.-P.: On cheating in CSMA/CA ad hoc networks. Technical Report IC/2004/27, EPFL-DI-ICA (March 2004)

    Google Scholar 

  56. Hu, Y.-C., Perrig, A., Johnson, D.: Ariadne: a secure on-demand routing protocol for ad hoc networks. In: Proceedings of ACM Annual International Conference on Mobile Computing (MobiCom 2002), Atlanta, GA, USA, pp. 21–38 (September 2002)

    Google Scholar 

  57. Hu, Y.-C., Johnson, D.B., Perrig, A.: SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks. In: Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA 2002), Callicoon, NY, USA, pp. 3–13 (June 2002)

    Google Scholar 

  58. Sanzgiri, K., Dahill, B., Levine, B.N., Shields, C., Belding-Royer, E.M.: A secure routing protocol for ad hoc networks. In: Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP 2002), Paris, France, pp. 78–87 (November 2002)

    Google Scholar 

  59. Marti, S., Guili, T., Lai, K., Baker, M.: Mitigating routing misbehavior in mobile ad hoc networks. In: Proceedings of the 6th ACM Annual International Conference on Mobile Computing and Networking (MobiCom 2000), Boston, Massachusetts, USA, pp. 255–265 (2000)

    Google Scholar 

  60. Papadimitratos, P., Haas, Z.J.: Secure data transmission in mobile ad hoc networks. In: Proceedings of the 2nd ACM Workshop on Wireless Security (WiSe 2003), San Diego, CA, USA, pp. 41–50 (September 2003)

    Google Scholar 

  61. Awerbuch, B., Holmer, D., Nita-Rotaru, C., Rubens, H.: An on-demand secure routing protocol resilient to Byzantine failure. In: Proceedings of the 1st ACM Workshop on Wireless Security (WiSe 2002), Atlanta, GA, USA, pp. 21–30. ACM Press (September 2002)

    Google Scholar 

  62. Awerbuch, B., Curtmola, R., Holmer, D., Nita-Rotaru, C., Rubens, H.: On the survivability of routing protocols in ad hoc wireless networks. In: Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SecureComm 2005), Athens, Greece, pp. 327–338 (September 2005)

    Google Scholar 

  63. Papadimitratos, P., Haas, Z.J.: Secure routing for mobile ad hoc networks. In: Proceedings of the SCS Communication Networks and Distributed Systems Modelling and Simulation Conference (CNDS 2002), San Antonio, TX, USA, pp. 27–31 (January 2002)

    Google Scholar 

  64. Zapata, M.G., Asokan, N.: Securing ad hoc routing protocols. In: Proceedings of the 1st ACM Workshop on Wireless Security (WiSe 2002), Atlanta, GA, USA, pp. 1–10. ACM Press (September 2002)

    Google Scholar 

  65. Papadimitratos, P., Hass, Z.J.: Secure link state routing for mobile ad hoc networks. In: Proceedings of the Symposium on Applications and the Internet Workshops (SAINT 203 Workshops), Washington DC, USA, pp. 379–383 (2003)

    Google Scholar 

  66. Sen, J., Chandra, M.G., Balamuralidhar, P., Harihara, S.G., Reddy, H.: A distributed protocol for detection of packet dropping attack in mobile ad hoc networks. In: Proceedings of the International Conference on Telecommunications and Malaysian International Conference on Communications (ICT-MICC 2007), Penang, Malaysia (May 2007)

    Google Scholar 

  67. Bahr, M.: Proposed routing for IEEE 802.11s WLAN mesh networks. In: Proceedings of the 2nd Annual International Wireless Internet Conference (WICON), Boston, MA, USA, pp. 133–144 (2006)

    Google Scholar 

  68. Bahr, M.: Update on the hybrid wireless mesh protocol 80.11s. In: Proceedings of the 4th IEEE International Conference on Mobile Ad Hoc and Sensor Systems (MASS 2007), Pisa, Italy, pp. 1–6 (October 2007)

    Google Scholar 

  69. Li, C., Wang, Z., Yang, C.: Secure routing for wireless mesh networks. International Journal of Network Security 13(2), 109–120 (2011)

    Google Scholar 

  70. Zhu, S., Xu, S., Setia, S., Jajodia, S.: LHAP: a lightweight hop-by-hop authentication protocol for ad-hoc networks. In: Proceedings of the 23rd IEEE International Conference on Distributed Systems (ICDCS 2003): Workshop on Mobile and Wireless Network, Providence, Rhode Island, USA, pp. 749–755 (2003)

    Google Scholar 

  71. Perrig, A., Canetti, R., Tygar, J.D., Song, D.: Efficient and secure source authentication for multicast. In: Proceedings of the Network and Distributed System Security Symposium (NDSS 2001), San Diego, CL, USA, pp. 35–46 (February 2001)

    Google Scholar 

  72. Curtmola, R., Nita-Rotaru, C.: BSMR: Byzantine-resilient secure multicast routing in multi-hop wireless networks. IEEE Transactions on Mobile Computing 8(4), 445–459 (2009)

    Article  Google Scholar 

  73. Belding-Royer, E.M., Perkins, C.E.: Multicast Ad-hoc On-demand Distance Vector (MAODV) Routing, Internet Draft (July 2000)

    Google Scholar 

  74. Papadimitratos, P., Haas, Z.J.: Secure route discovery for QoS-aware routing in ad hoc networks. In: Proceedings of IEEE Sarnoff Symposium, Princeton, NJ, USA, pp. 176–179 (April 2005)

    Google Scholar 

  75. Zhu, T., Yu, M.: A dynamic secure QoS routing protocol for wireless ad hoc networks. In: Proceedings of IEEE Sarnoff Symposium, Princeton, NJ, USA, pp. 1–4 (March 2006)

    Google Scholar 

  76. Dong, J.: Secure and Robust Communication in Wireless Mesh Networks. PhD Thesis, Purdue University, West Lafayette, Indiana USA (2009)

    Google Scholar 

  77. Hu, Y.-C., Perrig, A., Johnson, D.B.: Packet leashes: a defense against wormhole attacks in wireless ad hoc networks. In: Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE INFOCOM 2003), San Francisco, CL, USA, vol. 3, pp. 1976–1986 (March-April 2003)

    Google Scholar 

  78. Hu, Y.-C., Perrig, A., Johnson, D.B.: Ariadne: a secure on-demand routing protocol for ad hoc networks. In: Proceedings of the 8th ACM Annual International Conference on Mobile Computing (MobiCom 2002), Atlanta, GA, USA, pp. 21–38. ACM Press (September 2002)

    Google Scholar 

  79. Eriksson, J., Krishnamurthy, S.V., Faloutsos, M.: Truelink: a practical countermeasure to the wormhole attack in wireless networks. In: Proceedings of the 14th IEEE International Conference on Network Protocols (ICNP 2006), Santa Barbara, CL, USA, pp. 75–84 (November 2006)

    Google Scholar 

  80. Hu, L., Evans, D.: Using directional antennas to prevent wormhole attacks. In: Proceedings of the 11th Network and Distributed System Security Symposium (NDSS 2003), San Diego, CL, USA, pp. 131–141 (February 2004)

    Google Scholar 

  81. Perkins, C.E., Bhagwat, P.: Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In: Proceedings of the ACM Conference on Communications Architectures, Protocols and Applications (SIGCOMM 1994), London, UK, pp. 234–244. ACM Press (August-September 1994)

    Google Scholar 

  82. Yi, S., Naldurg, P., Kravets, R.: Security-aware ad hoc routing for wireless networks. In: Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2001), Long Beach, CL, USA, pp. 299–302 (October 2001)

    Google Scholar 

  83. Perkins, C., Belding-Royer, E., Das, S.: Ad hoc on-demand distance vector (AODV) routing. IETF RFC 3561 (2003)

    Google Scholar 

  84. Johnson, D.B.: The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4. IETF RFC 4728 (2007)

    Google Scholar 

  85. Perrig, A., Canneti, R., Tygar, J.D., Song, D.: The TESLA broadcast authentication protocol. RSA CryptoBytes 5(2), 1–13 (2002)

    Google Scholar 

  86. Blom, R.: An Optimal Class of Symmetric Key Generation Systems. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 335–338. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  87. Desmedt, Y.G.: Threshold cryptography. European Transactions on Telecommunications 5(4), 449–457 (1994)

    Article  MathSciNet  Google Scholar 

  88. Adjih, C., Clausen, T., Jacquet, P., Laouiti, A., Muhlethaler, P., Raffo, D.: Securing the OLSR protocol. In: Proceedings of the 2nd IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net 2003), Mahdia, Tunisia, pp. 25–27 (June 2003)

    Google Scholar 

  89. Clausen, T., Jacquet, P.: Optimized link state routing (OLSR) protocol. RFC 3626 (2003)

    Google Scholar 

  90. Bahr, M.: Proposed routing for IEEE 802.11s WLAN mesh networks. In: Proceedings of the 2nd Annual International Wireless Internet Conference (WICON 2006), Article No. 5, Boston, MA, USA (2006)

    Google Scholar 

  91. Abraham, S., et al.: Simple efficient extensible mesh (SEE-mesh) proposal overview. IEEE P802.11 Wireless LANs, Document IEEE 802.11-05/0562r0 (July 2005)

    Google Scholar 

  92. IEEE P802.11s draft amendment to standard IEEE 802.11: ESS mesh networking. IEEE (2006)

    Google Scholar 

  93. Dong, J., Curtmola, R., Nita-Rotaru, C.: Secure high-throughput multicast routing in wireless mesh networks. Technical Report TR#08-014, Computer Science Department, Purdue University, Indiana, USA (2008)

    Google Scholar 

  94. Lee, S.J., Su, W., Gerla, M.: On-demand multicast routing protocol in multihop wireless mobile networks. ACM Mobile Networks and Applications 7, 441–453 (2002)

    Article  Google Scholar 

  95. Stallings, W.: Cryptography and Network Security, 4th edn. Pearson Education (2010)

    Google Scholar 

  96. Aboba, B., Simon, D.: PPP EAP TLS authentication protocol. RFC 2716 (1999)

    Google Scholar 

  97. Chen, T.M., Kuo, G.-S., Li, Z.-P., Zhu, G.-M.: Intrusion detection in wireless mesh networks. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 146–169. Aurbach Publications, CRC Press, USA (2008)

    Google Scholar 

  98. Mishra, A., Nadkarni, K., Patcha, A.: Intrusion detection in wireless ad hoc networks. IEEE Wireless Communications 11, 48–60 (2004)

    Article  Google Scholar 

  99. Sen, J.: An intrusion detection architecture for clustered wireless ad hoc networks. In: Proceedings of the 2nd IEEE International Conference on Intelligence Communication Systems and Networks (CICSyN 2010), Liverpool, UK, pp. 202–207 (July 2010)

    Google Scholar 

  100. Sen, J., Sengupta, I.: Autonomous Agent Based Distributed Fault-Tolerant Intrusion Detection System. In: Chakraborty, G. (ed.) ICDCIT 2005. LNCS, vol. 3816, pp. 125–131. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  101. Kassab, M., Belghith, A., Bonnin, J.-M., Sassi, S.: Fast pre-authentication based on proactive key distribution for 802.11 infrastructure networks. In: Proceedings of the 1st ACM Workshop on Wireless Multimedia Networking and Performance Modeling (WMuNeP 2005), Montreal, Canada, pp. 46–53 (2005)

    Google Scholar 

  102. Prasad, A.R., Wang, H.: Roaming key based fast handover in WLANs. In: Proceedings of IEEE Wireless Communications and Networking Conference (WCNC 2003), New Orleans, Louisiana, USA, vol. 3, pp. 1570–1576 (2005)

    Google Scholar 

  103. Ben Salem, N., Hubaux, J.-P.: Securing wireless mesh networks. IEEE Wireless Communication 13(2), 50–55 (2006)

    Article  Google Scholar 

  104. Cheikhrouhou, O., Maknavicius, M., Chaouchi, H.: Security architecture in a multi-hop mesh network. In: Proceedings of the 5th Conference on Security and Network Architectures (SAR 2006), Seignosse, France (June 2006)

    Google Scholar 

  105. Parthasarathy, M.: Protocol for Carrying Authentication and Network Access (PANA) Threat Analysis and Security Requirements. RFC 4016 (March 2005)

    Google Scholar 

  106. Prasad, N.R., Alam, M., Ruggieri, M.: Light-weight AAA infrastructure for mobility support across heterogeneous networks. Wireless Personal Communications 29(3-4), 205–219 (2004)

    Article  Google Scholar 

  107. Lee, I., Lee, J., Arbaugh, W., Kim, D.: Dynamic Distributed Authentication Scheme for Wireless LAN-Based Mesh Networks. In: Vazão, T., Freire, M.M., Chong, I. (eds.) ICOIN 2007. LNCS, vol. 5200, pp. 649–658. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  108. Sen, J., Subramanyam, H.: An Efficient Certificate Authority for Ad Hoc Networks. In: Janowski, T., Mohanty, H. (eds.) ICDCIT 2007. LNCS, vol. 4882, pp. 97–109. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  109. Yi, S., Kravets, R.: MOCA: mobile certificate authority for wireless ad hoc networks. In: Proceedings of the 2nd Annual PKI Research Workshop Program (PKI 2003), Gaithersburg, Maryland, pp. 52–64 (April 2003)

    Google Scholar 

  110. Zhang, Y., Fang, Y.: ARSA: an attack-resilient security architecture for multihop wireless mesh networks. IEEE Journal of Selected Areas in Communication 24(10), 1916–1928 (2006)

    Article  MathSciNet  Google Scholar 

  111. He, B., Joshi, S., Agrawal, D.P., Sun, D.: An efficient authenticated key establishment scheme for wireless mesh networks. In: Proceedings of IEEE Global Telecommunications Conference (GLOBECOM 2010), Miami, Florida, USA, pp. 1–5 (2010)

    Google Scholar 

  112. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., Yung, M.: Perfectly-Secure Key Distribution for Dynamic Conferences. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 471–486. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  113. Gupta, A., Mukherjee, A., Xie, B., Agrawal, D.P.: Decentralized key generation scheme for cellular-based heterogeneous wireless ad hoc networks. Journal of Parallel and Distributed Computing 67(9), 981–991 (2007)

    Article  MATH  Google Scholar 

  114. Zhu, H., Lin, X., Lu, R., Ho, P.-H., Shen, X.: SLAB: A secure localized authentication and billing scheme for wireless mesh networks. IEEE Transactions on Wireless Communications 7(10), 3858–3868 (2008)

    Article  Google Scholar 

  115. de Laat, C., Gross, G., Gommans, L.: Generic AAA architecture. IETF, RFC 2903 (2000)

    Google Scholar 

  116. Leu, J., Lai, R., Lin, H., Shih, W.: Running cellular/PWLAN services: practical considerations for cellular/PWLAN architecture supporting interoperator roaming. IEEE Communications Magazine 44(2), 73–84 (2006)

    Article  Google Scholar 

  117. Long, M., Wu, C.H., Irwin, J.D.: Localised authentication for inter-network roaming across wireless LANs. IEEE Proceedings on Communication 151(5), 496–500 (2004)

    Article  Google Scholar 

  118. Cao, Z., Zhu, H., Lu, R.: Provably secure robust threshold partial blind signature. Science in China Series e 35(12), 1254–1265 (2005)

    Google Scholar 

  119. Boneh, D., Lynn, B., Shacham, H.: Short signature from the Weil pairing. Journal of Cryptology 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  120. Zhu, S., Xu, S., Setia, S., Jajodia, S.: LHAP: a lightweight network access control protocol for ad hoc networks. Ad Hoc Networks 4(5), 567–585 (2006)

    Article  Google Scholar 

  121. Lamport, L.: Password authentication with insecure communication. Communications of the ACM 24(11), 770–772 (1981)

    Article  MathSciNet  Google Scholar 

  122. Perrig, A., Canetti, R., Tygar, J., Song, D.X.: Efficient authentication and signing of multicast streams over lossy channels. In: Proceedings of the IEEE Symposium on Security and Privacy (SP 2000), Berkeley, California, USA, pp. 56–73 (May 2000)

    Google Scholar 

  123. Lin, X., Ling, X., Zhu, H., Ho, P.-H., Shen, X.S.: A novel localised authentication scheme in IEEE 802.11 based wireless mesh networks. International Journal of Security and Networks 3(2), 122–132 (2008)

    Article  Google Scholar 

  124. Rabin, M.O.: Digitized Signatures and Public-key Functions as Intractable as Factorization. Technical Report, Massachusetts Institute of Technology, Cambridge, MA, USA (1979)

    Google Scholar 

  125. Gaubatz, G., Kaps, J.-P., Sunar, B.: Public Key Cryptography in Sensor Networks—Revisited. In: Castelluccia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.) ESAS 2004. LNCS, vol. 3313, pp. 2–18. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  126. Capkun, S., Buttyan, L., Hubaux, J.-P.: Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing 2(1), 52–64 (2003)

    Article  Google Scholar 

  127. Zimmerman, P.: The Official PGP User’s Guide. MIT Press (1995)

    Google Scholar 

  128. Petersen, H., Horster, P.: Self-certified keys-concepts, and applications. In: Proceedings of the 3rd International Conference on Communications and Multimedia Security, Athens, Greece, pp. 102–116 (September 1997)

    Google Scholar 

  129. Li, Z., Garcia-Luna-Aceves, J.J.: Non-interactive key establishment in wireless mesh networks. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 297–321. Aurbach Publication, CRC Press, USA (2008)

    Google Scholar 

  130. Zapata, M.G.: Key management in wireless mesh networks. In: Zhang, Y., et al. (eds.) Security in Wireless Mesh Networks, pp. 323–346. Aurbach Publication, CRC Press, USA (2008)

    Google Scholar 

  131. Khalili, A., Katz, J., Arbaugh, W.A.: Towards secure key distribution in truly ad-hoc networks. In: Proceedings of the IEEE Workshop on Security and Assurance in Ad Hoc Networks in conjunction with the IEEE International Symposium on Applications and the Internet (SAINT 2003), Orlando, Florida, USA, pp. 342–346. IEEE Computer Society Press (January 2003)

    Google Scholar 

  132. Zhou, L., Haas, Z.J.: Securing ad hoc networks. IEEE Networks, Special Issue on Network Security 13(6), 24–30 (1999)

    Google Scholar 

  133. Zhu, S., Xu, S., Setia, S., Jajodia, S.: Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach. In: Proceedings of the 11th IEEE International Conference on Network Protocols (ICNP), Atlanta, Georgia, USA, pp. 326–335 (November 2003)

    Google Scholar 

  134. Amir, Y., Kim, Y., Nita-Rotaru, C., Tzudik, G.: On the performance of group key agreement protocols. In: Proceeding of the 22nd IEEE International Conference on Distributed Computing Systems (ICDCS 2002), Vienna, Austria, pp. 463–464 (July 2002)

    Google Scholar 

  135. Chan, H., Perrig, A., Song, D.: Random key predistribution schemes for sensor networks. In: Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp. 197–213 (May 2003)

    Google Scholar 

  136. Joshi, D., Namuduri, K., Pendse, R.: Secure, redundant and fully distributed key management scheme for mobile ad hoc networks: an analysis. EURASIP Journal on Wireless Communications and Networking 2005(4), 579–589 (2005)

    Article  MATH  Google Scholar 

  137. Boneh, D., Gentry, C., Shacham, H., Lynn, B.: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  138. Reed, M., Syverson, P., Goldschlag, D.D.: Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications 16(4), 482–494 (1998)

    Article  Google Scholar 

  139. Sen, J.: Secure and Privacy-Aware Searching in Peer-to-Peer Networks. In: Garcia-Alfaro, J., Navarro-Arribas, G., Cuppens-Boulahia, N., de Capitani di Vimercati, S. (eds.) DPM 2011 and SETOP 2011. LNCS, vol. 7122, pp. 72–89. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  140. Dijkstra, E.W.: A note on two problems in connexion with graphs. Numerische Mathematik 1, 269–271 (1959)

    Article  MathSciNet  MATH  Google Scholar 

  141. Ren, K., Yu, S., Lou, W., Zhang, Y.: PEACE: a novel privacy-enhanced yet accountable security framework for metropolitan wireless mesh networks. IEEE Transactions on Parallel and Distributed Systems 21(2), 203–215 (2010)

    Article  Google Scholar 

  142. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Proceedings of the 11th ACM Conference on Computer and Communication Security (CCS), Washington DC, USA, pp. 168–177 (October 2004)

    Google Scholar 

  143. Sun, J., Zhang, C., Fang, Y.: A security architecture achieving anonymity and traceability in wireless mesh networks. In: Proceedings of the 27th IEEE International Conference on Computer Communications (IEEE INFOCOM 2008), pp. 1687–1695 (April 2008)

    Google Scholar 

  144. Sun, J., Zhang, C., Zhang, Y., Fang, Y.: SAT: A security architecture achieving anonymity and traceability in wireless mesh networks. IEEE Transactions on Dependable and Secure Computing 8(2), 295–307 (2011)

    Article  Google Scholar 

  145. Brands, S.: Untraceable Off-Line Cash in Wallets with Observers. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 302–318. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  146. Wei, K., Chen, Y.R., Smith, A.J., Vo, B.: WhoPay: a scalable and anonymous payment system for peer-to-peer environments. In: Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (ICDCS 2006), Lisbon, Portugal, p. 13 (July 2006)

    Google Scholar 

  147. Figueiredo, D., Shapiro, J., Towsley, D.: Incentives to promote availability in peer-to-peer anonymity systems. In: Proceedings of the 13th IEEE International Conference on Network Protocols (ICNP 2005), Boston, MA, USA, pp. 110–121. IEEE Computer Society Press (November 2005)

    Google Scholar 

  148. Chaum, D.: Blind signatures for untraceable payments. In: Proceedings of the Annual International Cryptology Conference (CRYPTO 1982). Advances in Cryptology, pp. 199–203. Plenum Press, New York (1983)

    Google Scholar 

  149. Ateniese, G., Herzberg, A., Krawczyk, H., Tsudik, G.: Untraceable mobility or how to travel incognito. Computer Networks 31(8), 871–884 (1999)

    Article  Google Scholar 

  150. Raya, M., Hubaux, J.-P.: Securing vehicular ad hoc networks. Journal of Computer Security, Special Issue on Security of Ad Hoc and Sensor Networks 15(1), 39–68 (2007)

    Google Scholar 

  151. Zhang, Y., Liu, W., Lou, W., Fang, Y.: MASK: anonymous on-demand routing in mobile ad hoc networks. IEEE Transactions on Wireless Communications 5(9), 2376–2385 (2006)

    Article  Google Scholar 

  152. Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548–566. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  153. Chen, X., Zhang, F., Mu, Y., Susilo, W.: Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 251–265. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  154. Chen, X., Zhang, F., Liu, S.: ID-based restrictive partially blind signatures and applications. Journal of Systems and Software 80(2), 164–171 (2007)

    Article  Google Scholar 

  155. Rahman, S.M. M., Inomata, A., Okamoto, T., Mambo, M., Okamoto, E.: Anonymous Secure Communication in Wireless Mobile Ad-Hoc Networks. In: Stajano, F., Kim, H.-J., Chae, J.-S., Kim, S.-D. (eds.) ICUCT 2006. LNCS, vol. 4412, pp. 140–149. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  156. Sen, J.: An efficient and user privacy-preserving routing protocol for wireless mesh networks. Journal Scalable Computing: Practice and Experience, Special Issue on Network and Distributed Systems 11(4), 345–358 (2010)

    Google Scholar 

  157. Cao, T., Lin, D., Xue, R.: Improved ring authenticated encryption scheme. In: Proceedings of the 10th Joint International Computer Conference (JICC), Kunming, China, pp. 341–346. International Academic Publishers World Publishing Corporation (November 2004)

    Google Scholar 

  158. Kidston, D., Li, L., Tang, H., Mason, P.: Mitigating Security in Tactical Networks. Communications Research Center. Defence R&D Canada (DRDC) Publication (September 2010)

    Google Scholar 

  159. Pirzada, A., McDonald, C.: Establishing trust in pure ad hoc networks. In: Proceedings of the 27th Australian Conference on Computer Science, Dunedin, New Zealand, pp. 47–54 (2004)

    Google Scholar 

  160. Yan, Z., Zhang, P., Virtanen, T.: Trust evaluation based security solution in ad hoc networks. In: Proceedings of the 8th Nordic Workshop on Secure IT Systems (NordSec 2003), Gjoevik, Norway (October 2003)

    Google Scholar 

  161. Sen, J., Chowdhury, P.R., Sengupta, I.: A distrusted trust establishment scheme for mobile ad hoc networks. In: Proceedings of the International Conference on Computation: Theory and Applications (ICCTA 2007), Kolkata, India, pp. 51–57 (March 2007)

    Google Scholar 

  162. Ben Salem, N., Hubaux, J.-P., Jakobsson, M.: Reputation-based Wi-Fi deployment. ACM SIGMOBILE Mobile Computing and Communication Review 9(3), 69–81 (2005)

    Article  Google Scholar 

  163. Jarrett, M., Ward, P.: Trusted computing for protecting ad-hoc routing. In: Proceedings of the 4th IEEE Annual Communication Networks and Services Research Conference (CNSR 2006), Moncton, New Brunswick, Canada, pp. 61–68 (May 2006)

    Google Scholar 

  164. Sen, J.: A distributed trust management framework for detecting malicious packet dropping nodes in a mobile ad hoc network. International Journal of Network Security and its Applications (IJNSA) 2(4), 92–104 (2010)

    Article  Google Scholar 

  165. Tang, C., Wu, D.: An efficient mobile authentication scheme for wireless networks. IEEE Transactions on Wireless Communications 7(4), 1408–1416 (2008)

    Article  Google Scholar 

  166. Zhu, H., Lin, X., Ho, P.-H., Shen, X., Shi, M.: TTP based privacy preserving inter-WISP roaming architecture for wireless metropolitan area networks. In: Proceedings of the IEEE Wireless Communication and Networking Conference (WCNC 2007), Hong Kong, pp. 2957–2962 (March 2007)

    Google Scholar 

  167. Buchegger, S., Boudec, J.-Y.-L.: Performance analysis of the CONFIDANT (Cooperation Of Nodes-Fairness In Dynamic Ad-hoc NeTworks) protocol. In: Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2002), Lausanne, Switzerland, pp. 226–236 (June 2002)

    Google Scholar 

  168. Michiardi, P., Molva, R.: CORE: a COllaborative REputation mechanism to enforce node cooperation in mobile ad hoc networks. In: Proceedings of the 6th IFIP Communication and Multimedia Security Conference, Portoroz, Slovenia, vol. 228, pp. 107–212 (September 2002)

    Google Scholar 

  169. Ganeriwal, S., Srivastava, M.: Reputation-based framework for high integrity sensor networks. In: Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2004), New York, USA, pp. 66–77 (2004)

    Google Scholar 

  170. Srinivasan, A., Teitelbaum, J., Wu, J.: DRBTS: distributed reputation-based beacon trust system. In: Proceedings of the 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing (DASC 2006), Indianapolis, USA, pp. 277–283 (2006)

    Google Scholar 

  171. Bansal, S., Baker, M.: Observation-based Cooperation Enforcement in Ad hoc Networks. Research Report cs.NI/0307012, Stanford University, USA (2003)

    Google Scholar 

  172. Dong, J.: Secure and Robust Communication in Wireless Mesh Networks. Doctoral Thesis, Department of Computer Science, Purdue University, West Lafayette, Indiana, USA (December 2009)

    Google Scholar 

  173. Ahlswede, R., Cai, N., Li, S.-Y., Yeung, R.: Network information flow. IEEE Transactions on Information Theory 46(4), 1204–1216 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  174. Yu, Z., Wei, Y., Ramkumar, B., Guan, Y.: An efficient signature-based scheme for securing network coding against pollution attacks. In: Proceedings of the 27th IEEE Conference on Computer Communications (INFOCOM 2008), Phoenix, AZ, USA, pp. 1409–1417. IEEE Press (April 2008)

    Google Scholar 

  175. Sen, J.: Cross-layer protocols for multimedia communications over wireless networks. In: Tarnay, K., et al. (eds.) Advanced Communication Protocol Technologies: Solutions, Methods and Applications, pp. 318–354. IGI-Global Publishers, USA (2010)

    Google Scholar 

  176. Gentry, C.: A Fully Homomorphic Encryption Scheme. Doctoral Thesis, Department of Computer Science, Stanford University, USA (2009)

    Google Scholar 

  177. Sen, J.: A survey on wireless sensor network security. International Journal of Communication Networks and Information Security (IJCNIS) 1(2), 59–82 (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jaydip Sen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Sen, J. (2013). Security and Privacy Issues in Wireless Mesh Networks: A Survey. In: Khan, S., Khan Pathan, AS. (eds) Wireless Networks and Security. Signals and Communication Technology. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-36169-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-36169-2_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-36168-5

  • Online ISBN: 978-3-642-36169-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics