当前位置: X-MOL 学术J. Ambient Intell. Human. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Privacy, trust, and secure rewarding in mobile crowd-sensing based spectrum monitoring
Journal of Ambient Intelligence and Humanized Computing ( IF 3.662 ) Pub Date : 2021-06-14 , DOI: 10.1007/s12652-021-03318-2
Golbarg Hajian , Behrouz Shahgholi Ghahfarokhi , Mehri Asadi Vasfi , Behrouz Tork Ladani

Mobile crowd-sensing (MCS) is a solution to provide spectrum availability information for dynamic spectrum access in cognitive radio systems. In MCS-based spectrum monitoring, participants should report the location and time of spectrum sensing in addition to the status of the spectrum bands, which raises the need for privacy-preserving. On the other hand, it is required to mitigate the possibility of fake reports sent from malicious participants that is almost handled using trust mechanisms. The trust mechanisms should be resistant to possible wrong reports which are due to channel fading and/or noise too. Moreover, some incentive mechanisms are required to encourage mobile users to participate in the crowd-sensing process. However, preserving-privacy, managing trust, and providing proper incentive mechanisms altogether is a challenge in MCS-based spectrum monitoring systems that has not been appropriately considered yet in previous work. In this paper, we propose a method that includes a privacy-preserving protocol with secure rewarding capability as well as a trust mechanism against malicious participants for MCS-based spectrum monitoring. We exploit Dempster–Shafer theory besides the reputation of participants in an anonymous manner to decide about spectrum availability. Also, we take advantage of the Gompertz function when updating the reputation of participants to better handle the spectrum sensing errors. To evaluate the proposed method, we conduct simulations to analyze and compare the proposed trust and spectrum decision mechanisms. The results show that in the proposed method, although 40% of participants were malicious, in more than 95% of cases, we were able to make the right decision about the participant's behavior compared to the majority method where only in about 85% of cases, the decision was correct. Also, we use ProVerif automatic protocol verifier to formally evaluate some security features of the proposed anonymity protocol. Moreover, we conduct some experimental analysis to validate the proposed protocol. The evaluation results demonstrate the superiority of the proposed method regarding both performance criteria and security features compared to the baseline methods.



中文翻译:

基于移动人群感知的频谱监测中的隐私、信任和安全奖励

移动人群感知 (MCS) 是一种为认知无线电系统中的动态频谱访问提供频谱可用性信息的解决方案。在基于 MCS 的频谱监测中,参与者除了报告频段的状态外,还应报告频谱感知的位置和时间,这就提出了隐私保护的需求。另一方面,需要减少几乎使用信任机制处理的恶意参与者发送虚假报告的可能性。信任机制应该能够抵抗由于信道衰落和/或噪声引起的可能的错误报告。此外,需要一些激励机制来鼓励移动用户参与人群感知过程。然而,保护隐私,管理信任,在基于 MCS 的频谱监测系统中,提供适当的激励机制是一个挑战,在以前的工作中尚未适当考虑。在本文中,我们提出了一种方法,该方法包括具有安全奖励能力的隐私保护协议以及针对基于 MCS 的频谱监控的恶意参与者的信任机制。除了以匿名方式参与者的声誉之外,我们还利用 Dempster-Shafer 理论来决定频谱可用性。此外,我们在更新参与者的声誉时利用 Gompertz 函数来更好地处理频谱感知错误。为了评估所提出的方法,我们进行了模拟以分析和比较所提出的信任和频谱决策机制。结果表明,在所提出的方法中,尽管 40% 的参与者是恶意的,但在超过 95% 的情况下,与大多数方法相比,我们能够对参与者的行为做出正确的决定,只有大约 85% 的情况下,决定是正确的。此外,我们使用 ProVerif 自动协议验证器来正式评估提议的匿名协议的一些安全特性。此外,我们进行了一些实验分析来验证所提出的协议。评估结果表明,与基线方法相比,所提出的方法在性能标准和安全特征方面的优越性。我们使用 ProVerif 自动协议验证器来正式评估提议的匿名协议的一些安全特性。此外,我们进行了一些实验分析来验证所提出的协议。评估结果表明,与基线方法相比,所提出的方法在性能标准和安全特征方面的优越性。我们使用 ProVerif 自动协议验证器来正式评估提议的匿名协议的一些安全特性。此外,我们进行了一些实验分析来验证所提出的协议。评估结果表明,与基线方法相比,所提出的方法在性能标准和安全特征方面的优越性。

更新日期:2021-06-14
down
wechat
bug