• Title/Summary/Keyword: Secure Spectrum Sensing

Search Result 10, Processing Time 0.026 seconds

Transaction Signing-based Authentication Scheme for Secure Distributed Spectrum Sensing in Cognitive Radio Networks (인지 라디오 네트워크의 안전한 분산 스펙트럼 센싱을 위한 트랜잭션 서명기법)

  • Kim, Tae Kyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.3
    • /
    • pp.75-83
    • /
    • 2011
  • Cognitive radio (CR) technology is to maximize the spectrum utilization by allocating the unused spectrums to the unlicensed users. This technology enables the sharing of channels among secondary (unlicensed) and primary (licensed) users on a non-interference basis after sensing the vacant channel and as a result, it is possible to harness wireless frequency more efficiently. To enhance the accuracy of sensing, RDSS was suggested. It is a fusion mechanism based on the reputation of sensing nodes and WSPRT (weighted sequential probability ratio test). However, in RDSS, the execution number of WSPRT could increase according to the order of inputted sensing values, and the fast defense against the forged values is difficult. In this paper, we propose a transaction signing-based authentication scheme for secure distributed spectrum sensing to response the forged values. The validity of proposed scheme is provided by BAN logic.

Secure Cooperative Sensing Scheme for Cognitive Radio Networks (인지 라디오 네트워크를 위한 안전한 협력 센싱 기법)

  • Kim, Taewoon;Choi, Wooyeol
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.8
    • /
    • pp.877-889
    • /
    • 2016
  • In this paper, we introduce the basic components of the Cognitive Radio Networks along with possible threats. Specifically, we investigate the SSDF (Spectrum Sensing Data Falsification) attack which is one of the easiest attack to carry out. Despite its simplicity, the SSDF attack needs careful attention in order to build a secure system that resists to it. The proposed scheme utilizes the Anomaly Detection technique to identify malicious users as well as their sensing reports. The simulation results shows that the proposed scheme can effectively detect erroneous sensing reports and thus result in correct detection of the active primary users.

Energy Detection Based Sensing for Secure Cognitive Spectrum Sharing in the Presence of Primary User Emulation Attack

  • Salem, Fatty M.;Ibrahim, Maged H.;Ibrahim, I.I.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.6
    • /
    • pp.357-366
    • /
    • 2013
  • Spectrum sensing, as a fundamental functionality of Cognitive Radio (CR), enables Secondary Users (SUs) to monitor the spectrum and detect spectrum holes that could be used. Recently, the security issues of Cognitive Radio Networks (CRNs) have attracted increasing research attention. As one of the attacks against CRNs, a Primary User Emulation (PUE) attack compromises the spectrum sensing of CR, where an attacker monopolizes the spectrum holes by impersonating the Primary User (PU) to prevent SUs from accessing the idle frequency bands. Energy detection is often used to sense the spectrum in CRNs, but the presence of PUE attack has not been considered. This study examined the effect of PUE attack on the performance of energy detection-based spectrum sensing technique. In the proposed protocol, the stationary helper nodes (HNs) are deployed in multiple stages and distributed over the coverage area of the PUs to deliver spectrum status information to the next stage of HNs and to SUs. On the other hand, the first stage of HNs is also responsible for inferring the existence of the PU based on the energy detection technique. In addition, this system provides the detection threshold under the constraints imposed on the probabilities of a miss detection and false alarm.

  • PDF

Adaptive Spectrum Sensing for Throughput Maximization of Cognitive Radio Networks in Fading Channels

  • Ban, Tae-Won;Kim, Jun-Su;Jung, Bang-Chul
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.3
    • /
    • pp.251-255
    • /
    • 2011
  • In this paper, we investigate an adaptive cognitive radio (CR) scheme where a sensing duration and a detection threshold for spectrum sensing are adaptively determined according to the channel condition in a fading channel. We optimize the sensing duration and detection threshold of a secondary user to maximize the performance of the secondary user guaranteeing a primary user's secure communication. In addition, we analyze the effect of channel fading on the optimization of the sensing duration and detection threshold. Our numerical results show that the performance of the adaptive CR scheme can be drastically improved if a secondary user can take the advantage of channel information between primary and secondary users.

Enhanced Reputation-based Fusion Mechanism for Secure Distributed Spectrum Sensing in Cognitive Radio Networks (인지 라디오 네트워크에서 안전한 분산 스펙트럼 센싱을 위한 향상된 평판기반 퓨전 메커니즘)

  • Kim, Mi-Hui;Choo, Hyun-Seung
    • Journal of Internet Computing and Services
    • /
    • v.11 no.6
    • /
    • pp.61-72
    • /
    • 2010
  • Spectrum scarcity problem and increasing spectrum demand for new wireless applications have embossed the importance of cognitive radio technology; the technology enables the sharing of channels among secondary (unlicensed) and primary (licensed) users on a non-interference basis after sensing the vacant channel. To enhance the accuracy of sensing, distributed spectrum sensing is proposed. However, it is necessary to provide the robustness against the compromised sensing nodes in the distributed spectrum sensing. RDSS, a fusion mechanism based on the reputation of sensing nodes and WSPRT (weighted sequential probability ratio test), was proposed. However, in RDSS, the execution number of WSPRT could increase according to the order of inputted sensing values, and the fast defense against the forged values is difficult. In this paper, we propose an enhanced fusion mechanism to input the sensing values in reputation order and exclude the sensing values with the high possibility to be compromised, using the trend of reputation variation. We evaluate our mechanism through simulation. The results show that our mechanism improves the robustness against attack with the smaller number of sensing values and more accurate detection ratio than RDSS.

Malicious User Suppression Based on Kullback-Leibler Divergence for Cognitive Radio

  • Van, Hiep-Vu;Koo, In-Soo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.6
    • /
    • pp.1133-1146
    • /
    • 2011
  • Cognitive radio (CR) is considered one of the most promising next-generation communication systems; it has the ability to sense and make use of vacant channels that are unused by licensed users. Reliable detection of the licensed users' signals is an essential element for a CR network. Cooperative spectrum sensing (CSS) is able to offer better sensing performance as compared to individual sensing. The presence of malicious users who falsify sensing data can severely degrade the sensing performance of the CSS scheme. In this paper, we investigate a secure CSS scheme, based on the Kullback-Leibler Divergence (KL-divergence) theory, in order to identify malicious users and mitigate their harmful effect on the sensing performance of CSS in a CR network. The simulation results prove the effectiveness of the proposed scheme.

Secure and Efficient Cooperative Spectrum Sensing Against Byzantine Attack for Interweave Cognitive Radio System

  • Wu, Jun;Chen, Ze;Bao, Jianrong;Gan, Jipeng;Chen, Zehao;Zhang, Jia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.11
    • /
    • pp.3738-3760
    • /
    • 2022
  • Due to increasing spectrum demand for new wireless devices applications, cooperative spectrum sensing (CSS) paradigm is the most promising solution to alleviate the spectrum shortage problem. However, in the interweave cognitive radio (CR) system, the inherent nature of CSS opens a hole to Byzantine attack, thereby resulting in a significant drop of the CSS security and efficiency. In view of this, a weighted differential sequential single symbol (WD3S) algorithm based on MATLAB platform is developed to accurately identify malicious users (MUs) and benefit useful sensing information from their malicious reports in this paper. In order to achieve this, a dynamic Byzantine attack model is proposed to describe malicious behaviors for MUs in an interweave CR system. On the basis of this, a method of data transmission consistency verification is formulated to evaluate the global decision's correctness and update the trust value (TrV) of secondary users (SUs), thereby accurately identifying MUs. Then, we innovatively reuse malicious sensing information from MUs by the weight allocation scheme. In addition, considering a high spectrum usage of primary network, a sequential and differential reporting way based on a single symbol is also proposed in the process of the sensing information submission. Finally, under various Byzantine attack types, we provide in-depth simulations to demonstrate the efficiency and security of the proposed WD3S.

Artificial Neural Network with Firefly Algorithm-Based Collaborative Spectrum Sensing in Cognitive Radio Networks

  • Velmurugan., S;P. Ezhumalai;E.A. Mary Anita
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.7
    • /
    • pp.1951-1975
    • /
    • 2023
  • Recent advances in Cognitive Radio Networks (CRN) have elevated them to the status of a critical instrument for overcoming spectrum limits and achieving severe future wireless communication requirements. Collaborative spectrum sensing is presented for efficient channel selection because spectrum sensing is an essential part of CRNs. This study presents an innovative cooperative spectrum sensing (CSS) model that is built on the Firefly Algorithm (FA), as well as machine learning artificial neural networks (ANN). This system makes use of user grouping strategies to improve detection performance dramatically while lowering collaboration costs. Cooperative sensing wasn't used until after cognitive radio users had been correctly identified using energy data samples and an ANN model. Cooperative sensing strategies produce a user base that is either secure, requires less effort, or is faultless. The suggested method's purpose is to choose the best transmission channel. Clustering is utilized by the suggested ANN-FA model to reduce spectrum sensing inaccuracy. The transmission channel that has the highest weight is chosen by employing the method that has been provided for computing channel weight. The proposed ANN-FA model computes channel weight based on three sets of input parameters: PU utilization, CR count, and channel capacity. Using an improved evolutionary algorithm, the key principles of the ANN-FA scheme are optimized to boost the overall efficiency of the CRN channel selection technique. This study proposes the Artificial Neural Network with Firefly Algorithm (ANN-FA) for cognitive radio networks to overcome the obstacles. This proposed work focuses primarily on sensing the optimal secondary user channel and reducing the spectrum handoff delay in wireless networks. Several benchmark functions are utilized We analyze the efficacy of this innovative strategy by evaluating its performance. The performance of ANN-FA is 22.72 percent more robust and effective than that of the other metaheuristic algorithm, according to experimental findings. The proposed ANN-FA model is simulated using the NS2 simulator, The results are evaluated in terms of average interference ratio, spectrum opportunity utilization, three metrics are measured: packet delivery ratio (PDR), end-to-end delay, and end-to-average throughput for a variety of different CRs found in the network.

ENC-MAC: Energy-efficient Non-overlapping Channel MAC for Cognitive Radio enabled Sensor Networks

  • Kim, Bosung;Kim, Kwangsoo;Roh, Byeong-hee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4367-4386
    • /
    • 2015
  • The concept of Internet of Things (IoT) has shed new light on WSN technologies. MAC protocol issues improving the network performance are important in WSNs because of the increase in demand for various applications to secure spectrum resources. Cognitive radio (CR) technology is regarded as a solution to the problems in this future wireless network. In recent years, energy efficiency has become an issue in CR networks. However, few relevant studies have been conducted. In this paper, an energy-efficient non-overlapping channel MAC (ENC-MAC) for CR-enabled sensor networks (CRSNs) is proposed. Applying the dedicated control channel approach, ENC-MAC allows the SUs to utilize channels in a non-overlapping manner, and thus spectrum efficiency is improved. Moreover, the cooperative spectrum sensing that allows an SU to use only two minislots in the sensing phase is addressed to en-hance energy efficiency. In addition, an analytical model for evaluating the performance, such as saturation throughput, average packet delay, and network lifetime, is developed. It is shown in our results that ENC-MAC remarkably outperforms existing MAC protocols.

A New Fuzzy Key Generation Method Based on PHY-Layer Fingerprints in Mobile Cognitive Radio Networks

  • Gao, Ning;Jing, Xiaojun;Sun, Songlin;Mu, Junsheng;Lu, Xiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3414-3434
    • /
    • 2016
  • Classical key generation is complicated to update and key distribution generally requires fixed infrastructures. In order to eliminate these restrictions researchers have focused much attention on physical-layer (PHY-layer) based key generation methods. In this paper, we present a PHY-layer fingerprints based fuzzy key generation scheme, which works to prevent primary user emulation (PUE) attacks and spectrum sensing data falsification (SSDF) attacks, with multi-node collaborative defense strategies. We also propose two algorithms, the EA algorithm and the TA algorithm, to defend against eavesdropping attacks and tampering attacks in mobile cognitive radio networks (CRNs). We give security analyses of these algorithms in both the spatial and temporal domains, and prove the upper bound of the entropy loss in theory. We present a simulation result based on a MIMO-OFDM communication system which shows that the channel response characteristics received by legitimates tend to be consistent and phase characteristics are much more robust for key generation in mobile CRNs. In addition, NIST statistical tests show that the generated key in our proposed approach is secure and reliable.