Volume 33 Issue 1
Jan.  2024
Turn off MathJax
Article Contents
Hongning LI, Tonghui HU, Jiexiong CHEN, et al., “Privacy Preserving Algorithm for Spectrum Sensing in Cognitive Vehicle Networks,” Chinese Journal of Electronics, vol. 33, no. 1, pp. 30–42, 2024 doi: 10.23919/cje.2022.00.007
Citation: Hongning LI, Tonghui HU, Jiexiong CHEN, et al., “Privacy Preserving Algorithm for Spectrum Sensing in Cognitive Vehicle Networks,” Chinese Journal of Electronics, vol. 33, no. 1, pp. 30–42, 2024 doi: 10.23919/cje.2022.00.007

Privacy Preserving Algorithm for Spectrum Sensing in Cognitive Vehicle Networks

doi: 10.23919/cje.2022.00.007
More Information
  • Author Bio:

    Hongning LI received the B.S. degree in information and computing science, the M.S. degree in cryptography, and the Ph.D. degree in computer architecture from Xidian University, Xi’an, China, in 2007, 2010, and 2014, respectively. From 2014 to 2016, she held a postdoctoral position at Xidian University, where she is currently a Lecturer with the School of Telecommunications Engineering. Her research interests include wireless networks and security, security and privacy in cognitive radio networks, and cognitive vehicular networks. (Email: hnli@xidian.edu.cn)

    Tonghui HU received the B.S. degree in network engineering from North China University of Water Resources and Electric Power, in 2021, where she is currently pursuing the M.S. degree in cyberspace security. Her research interests include privacy protection, wireless networks and security, and cognitive vehicular networks. (Email: tonghuihu0314@gmail.com)

    Jiexiong CHEN received the B.S. degree in information engineering, and the M.S. degree in telecommunication engineering from Xidian University, in 2018, and 2021, respectively. His research interests include privacy protection and cognitive vehicular networks. (Email: jc872274253@live.com)

    Xiuqiang WU received the B.S. degree in applied mathematics from Xianyang Normal University in 2007, and received the M.S. degree in applied mathematics from Xidian University in 2010. He is now working in CEPREI as a Network Security Engineer. His research interests include wireless networks security and privacy. (Email: wuxiuqiang@ceprei.com)

    Qingqi PEI received the B.S., M.S., and Ph.D. degrees in computer science and cryptography from Xidian University, in 1998, 2005, and 2008, respectively, where he is currently a Professor and a Member of the State Key Laboratory of Integrated Services Networks. His research interests include digital contents protection, wireless communication networks security, and information security. He is also a professional Member of the ACM and a Senior Member of the Chinese Institute of Electronics, and the China Computer Federation

  • Corresponding author: Email: wuxiuqiang@ceprei.com
  • Received Date: 2022-01-14
  • Accepted Date: 2022-08-16
  • Available Online: 2022-10-18
  • Publish Date: 2024-01-05
  • The scarcity of spectrum resources fails to meet the increasing throughput demands of vehicular networks. There is an urgent need to maximize the utilization of spectrum bands in mobile networks. To ascertain the availability of spectrum bands, users should engage in wireless channel sensing and collaboration. However, spectrum sensing data always involves users’ privacy, such as their location. This paper first introduces sensing trajectory inference attack in cognitive vehicular networks and then proposes a data confusion-based privacy-preserving algorithm and a cryptonym array-based privacy-preserving aggregation scheme for spectrum sensing in cognitive vehicular networks. Unlike existing methods, the proposed schemes transmit confused data during the aggregation process. This deliberate obfuscation makes it almost impossible to infer users’ location from the transmitted data. The analysis demonstrates the resilience of the proposed schemes against sensing trajectory inference attack.
  • loading
  • [1]
    Y. W. Zhang, L. Li, G. F. Li, et al., “Smart transportation systems for cities in the framework of future networks,” in Proceedings of the 4th International Conference on Artificial Intelligence and Security, Haikou, China, pp. 70–79, 2018.
    [2]
    Y. X. Li, J. Ni, J. B. Hu, et al., “The design of driverless vehicle trajectory tracking control strategy,” IFAC-PapersOnLine, vol. 51, no. 31, pp. 738–745, 2018. doi: 10.1016/j.ifacol.2018.10.137
    [3]
    C. Chen, T. T. Xiao, T. Qiu, et al., “Smart-contract-based economical platooning in blockchain-enabled urban internet of vehicles,” IEEE Transactions on Industrial Informatics, vol. 16, no. 6, pp. 4122–4133, 2020. doi: 10.1109/TII.2019.2954213
    [4]
    H. Hartenstein and L. P. Laberteaux, “A tutorial survey on vehicular ad hoc networks,” IEEE Communications Magazine, vol. 46, no. 6, pp. 164–171, 2008. doi: 10.1109/MCOM.2008.4539481
    [5]
    C. Chen, J. C. Li, V. Balasubramaniam, et al., “Contention resolution in Wi-Fi 6-enabled internet of things based on deep learning,” IEEE Internet of Things Journal, vol. 8, no. 7, pp. 5309–5320, 2021. doi: 10.1109/JIOT.2020.3037774
    [6]
    K. Arshad and K. Moessner, “Collaborative spectrum sensing for cognitive radio,” in Proceedings of 2009 IEEE International Conference on Communications Workshops, Dresden, Germany, pp. 1–5, 2009.
    [7]
    Q. Zhao and B. M. Sadler, “A survey of dynamic spectrum access,” IEEE Signal Processing Magazine, vol. 24, no. 3, pp. 79–89, 2007. doi: 10.1109/MSP.2007.361604
    [8]
    A. O. Arafat, A. Al-Hourani, N. S. Nafi, et al., “A survey on dynamic spectrum access for LTE-advanced,” Wireless Personal Communications, vol. 97, no. 3, pp. 3921–3941, 2017. doi: 10.1007/s11277-017-4707-0
    [9]
    J. Mitola and G. Q. Maguire, “Cognitive radio: Making software radios more personal,” IEEE Personal Communications, vol. 6, no. 4, pp. 13–18, 1999. doi: 10.1109/98.788210
    [10]
    W. Zhang, R. K. Mallik, and K. B. Letaief, “Optimization of cooperative spectrum sensing with energy detection in cognitive radio networks,” IEEE Transactions on Wireless Communications, vol. 8, no. 12, pp. 5761–5766, 2009. doi: 10.1109/TWC.2009.12.081710
    [11]
    Y. L. Che, R. Zhang, and Y. Gong, “Opportunistic spectrum access for cognitive radio in the presence of reactive primary users,” in Proceedings of 2011 IEEE International Conference on Communications, Kyoto, Japan, pp. 1–5, 2011.
    [12]
    A. W. Min, K. H. Kim, J. Pal Singh, et al., “Opportunistic spectrum access for mobile cognitive radios,” in Proceedings of 2011 Proceedings IEEE INFOCOM, Shanghai, China, pp. 2993–3001, 2011.
    [13]
    K. W. Choi, E. Hossain, and D. I. Kim, “Cooperative spectrum sensing under a random geometric primary user network model,” IEEE Transactions on Wireless Communications, vol. 10, no. 6, pp. 1932–1944, 2011. doi: 10.1109/TWC.2011.040411.101430
    [14]
    M. di Felice, L. Bedogni, and L. Bononi, “DySCO: A dynamic spectrum and contention control framework for enhanced broadcast communication in vehicular networks,” in Proceedings of the 10th ACM International Symposium on Mobility Management and Wireless Access, Paphos, Cyprus, pp. 97–106, 2012.
    [15]
    S. Pagadarai, B. A. Lessard, A. M. Wyglinski, et al., “Vehicular communication: Enhanced networking through dynamic spectrum access,” IEEE Vehicular Technology Magazine, vol. 8, no. 3, pp. 93–103, 2013. doi: 10.1109/MVT.2013.2268659
    [16]
    Y. Han, E. Ekici, H. Kremo, et al., “Throughput-efficient channel allocation algorithms in multi-channel cognitive vehicular networks,” IEEE Transactions on Wireless Communications, vol. 16, no. 2, pp. 757–770, 2017. doi: 10.1109/TWC.2016.2629484
    [17]
    S. Anjana and S. Nandan, “Energy-efficient cooperative spectrum sensing: a review,” in Proceedings of the 2018 Second International Conference on Inventive Communication and Computational Technologies, Coimbatore, India, pp. 992–996, 2018.
    [18]
    F. Li, Z. G. Sheng, J. Y. Hua, et al., “Preference-based spectrum pricing in dynamic spectrum access networks,” IEEE Transactions on Services Computing, vol. 11, no. 6, pp. 922–935, 2018. doi: 10.1109/TSC.2016.2589249
    [19]
    F. B. S. de Carvalho, W. T. A. Lopes, M. S. Alencar, et al., “Cognitive vehicular networks: an overview,” Procedia Computer Science, vol. 65 pp. 107–114, 2015. doi: 10.1016/j.procs.2015.09.086
    [20]
    S. Pagadarai, A. M. Wyglinski, and R. Vuyyuru, “Characterization of vacant UHF TV channels for vehicular dynamic spectrum access,” in Proceedings of 2009 IEEE Vehicular Networking Conference, Tokyo, Japan, pp. 1–8, 2009.
    [21]
    K. D. Singh, P. Rawat, and J. M. Bonnin, “Cognitive radio for vehicular ad hoc networks (CR-VANETs): Approaches and challenges,” EURASIP Journal on Wireless Communications and Networking, vol. 2014, no. 1, article no. 49, 2014. doi: 10.1186/1687-1499-2014-49
    [22]
    M. Di Felice, K. R. Chowdhury, and L. Bononi, “Cognitive radio vehicular ad hoc networks: Design, implementation, and future challenges,” in Mobile Ad Hoc Networking: Cutting Edge Directions, S. Basagni, M. Conti, S. Giordano, et al., Eds. John Wiley & Sons Inc., Hoboken, NJ, USA, pp. 619–644, 2013.
    [23]
    C. Chembe, E. M. Noor, I. Ahmedy, et al., “Spectrum sensing in cognitive vehicular network: State-of-art, challenges and open issues,” Computer Communications, vol. 97, pp. 15–30, 2017. doi: 10.1016/j.comcom.2016.09.002
    [24]
    D. Wang and P. Wang, “On the anonymity of two-factor authentication schemes for wireless sensor networks: attacks, principle and solutions,” Computer Networks, vol. 73, pp. 41–57, 2014. doi: 10.1016/j.comnet.2014.07.010
    [25]
    D. Wang, D. B. He, P. Wang, et al., “Anonymous two-factor authentication in distributed systems: certain goals are beyond attainment,” IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 4, pp. 428–442, 2015. doi: 10.1109/TDSC.2014.2355850
    [26]
    D. Wang and P. Wang, “Two birds with one stone: Two-factor authentication with security beyond conventional bound,” IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 4, pp. 708–722, 2018. doi: 10.1109/TDSC.2016.2605087
    [27]
    I. H. Brahmi, S. Djahel, and Y. Ghamri-Doudane, “A hidden Markov model based scheme for efficient and fast dissemination of safety messages in VANETs,” in Proceedings of 2012 IEEE Global Communications Conference, Anaheim, CA, USA, pp. 177–182, 2012.
    [28]
    W. Wang and Q. Zhang, “Privacy-preserving collaborative spectrum sensing with multiple service providers,” IEEE Transactions on Wireless Communications, vol. 14, no. 2, pp. 1011–1019, 2015. doi: 10.1109/TWC.2014.2363357
    [29]
    J. W. Tong, M. Jin, Q. H. Guo, et al., “Cooperative spectrum sensing: A blind and soft fusion detector,” IEEE Transactions on Wireless Communications, vol. 17, no. 4, pp. 2726–2737, 2018. doi: 10.1109/TWC.2018.2801833
    [30]
    S. Li, H. J. Zhu, Z. Y. Gao, et al., “Location privacy preservation in collaborative spectrum sensing,” in Proceedings IEEE INFOCOM, Orlando, FL, USA, pp. 729–737, 2012.
    [31]
    R. K. Sharma and D. B. Rawat, “Advances on security threats and countermeasures for cognitive radio networks: a survey,” IEEE Communications Surveys & Tutorials, vol. 17, no. 2, pp. 1023–1043, 2015. doi: 10.1109/COMST.2014.2380998
    [32]
    R. L. Chen, J. M. Park, and J. H. Reed, “Defense against primary user emulation attacks in cognitive radio networks,” IEEE Journal on Selected Areas in Communications, vol. 26, no. 1, pp. 25–37, 2008. doi: 10.1109/JSAC.2008.080104
    [33]
    J. Ma, G. D. Zhao, and Y. Li, “Soft combination and detection for cooperative spectrum sensing in cognitive radio networks,” IEEE Transactions on Wireless Communications, vol. 7, no. 11, pp. 4502–4507, 2008. doi: 10.1109/T-WC.2008.070941
    [34]
    Z. Q. Li, F. R. Yu, and M. Y. Huang, “A distributed consensus-based cooperative spectrum-sensing scheme in cognitive radios,” IEEE Transactions on Vehicular Technology, vol. 59, no. 1, pp. 383–393, 2010. doi: 10.1109/TVT.2009.2031181
    [35]
    C. I. Fan, S. Y. Huang, and Y. L. Lai, “Privacy-enhanced data aggregation scheme against internal attackers in smart grid,” IEEE Transactions on Industrial Informatics, vol. 10, no. 1, pp. 666–675, 2014. doi: 10.1109/TII.2013.2277938
    [36]
    Y. N. Liu, W. Guo, C. I. Fan, et al., “A practical privacy-preserving data aggregation (3PDA) scheme for smart grid,” IEEE Transactions on Industrial Informatics, vol. 15, no. 3, pp. 1767–1774, 2019. doi: 10.1109/TII.2018.2809672
    [37]
    K. Kotobi and S. G. Bilen, “Secure blockchains for dynamic spectrum access: A decentralized database in moving cognitive radio networks enhances security and user access,” IEEE Vehicular Technology Magazine, vol. 13, no. 1, pp. 32–39, 2018. doi: 10.1109/MVT.2017.2740458
    [38]
    L. Xing, Q. Ma, J. P. Gao, et al., “An optimized algorithm for protecting privacy based on coordinates mean value for cognitive radio networks,” IEEE Access, vol. 6 pp. 21971–21979, 2018. doi: 10.1109/ACCESS.2018.2822839
    [39]
    H. N. Li, Y. Gu, J. X. Chen, et al., “Speed adjustment attack on cooperative sensing in cognitive vehicular networks,” IEEE Access, vol. 7 pp. 75925–75934, 2019. doi: 10.1109/ACCESS.2019.2921604
    [40]
    J. X. Chen, S. S. Huang, H. N. Li, et al., “PSO-based agent cooperative spectrum sensing in cognitive radio networks,” IEEE Access, vol. 7 pp. 142963–142973, 2019. doi: 10.1109/ACCESS.2019.2944227
    [41]
    H. N. Li, J. X. Chen, L. Wang, et al., “Privacy-preserving data aggregation for big data in financial institutions,” in Proceedings of IEEE INFOCOM 2020 - IEEE Conference on Computer Communications Workshops, Toronto, ON, Canada, pp. 978–983, 2020.
    [42]
    Q. Jiang, X. Zhang, N. Zhang, et al., “Three-factor authentication protocol using physical unclonable function for IoV,” Computer Communications, vol. 173 pp. 45–55, 2021. doi: 10.1016/j.comcom.2021.03.022
    [43]
    W. He, X. Liu, H. Nguyen, et al., “PDA: privacy-preserving data aggregation in wireless sensor networks,” in Proceedings of the IEEE INFOCOM 2007–26th IEEE International Conference on Computer Communications, Anchorage, AK, USA, pp. 2045–2053, 2007.
    [44]
    J. Zouari, M. Hamdi, and T. H. Kim, “A privacy-preserving homomorphic encryption scheme for the Internet of Things,” in Proceedings of the 2017 13th International Wireless Communications and Mobile Computing Conference, Valencia, Spain, pp. 1939–1944, 2017.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(3)

    Article Metrics

    Article views (528) PDF downloads(99) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return