Authenticating hard decision sensing reports in cognitive radio networks

Cognitive radio networks sense spectrum occupancy and manage themselves to operate in unused bands without disturbing licensed users. Spectrum sensing can be more accurate if jointly performed by several nodes. In order to get a successful result, avoiding fake nodes' inputs is required and so, it is necessary to authenticate their local sensing reports. A few authentication algorithms have been proposed up to now. However, they introduce a notable overhead in lightweight hard decision systems. In this paper we present an efficient protocol based on symmetric cryptography and one-way functions, and an analysis of its security features. The system allows determining a final sensing decision from multiple sources in a quick and secure way.

[1]  K. P. Subbalakshmi,et al.  Towards Secure Spectrum Decision , 2009, 2009 IEEE International Conference on Communications.

[2]  Helena Rifà-Pous,et al.  Computational and Energy Costs of Cryptographic Algorithms on Handheld Devices , 2011, Future Internet.

[3]  Helena Rifà-Pous,et al.  Robust Detection of Incumbents in Cognitive Radio Networks Using Groups , 2011, IEICE Trans. Commun..

[4]  Suzan Bayhan,et al.  Secure Spectrum Sensing and Decision in Cognitive Radio Networks , 2010 .

[5]  C. Cordeiro,et al.  IEEE 802.22: the first worldwide wireless standard based on cognitive radios , 2005, First IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks, 2005. DySPAN 2005..

[6]  Milind M. Buddhikot,et al.  DIMSUMnet: new directions in wireless networking using coordinated dynamic spectrum , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[7]  Teng Joon Lim,et al.  Belief Propagation on Factor Graphs for Cooperative Spectrum Sensing in Cognitive Radio , 2008, 2008 3rd IEEE Symposium on New Frontiers in Dynamic Spectrum Access Networks.

[8]  B. Prabhakaran,et al.  2012 IEEE international symposium on a world of wireless, mobile, and multimedia networks WoWMoM , 2012, WOWMOM.

[9]  Zabih Ghassemlooy,et al.  A MIMO-ANN system for increasing data rates in organic visible light communications systems , 2013, 2013 IEEE International Conference on Communications (ICC).

[10]  Yaron Sella On The Computation-Storage Trade-Offs of Hash Chain Traversal , 2003, Financial Cryptography.

[11]  Zheng Zhou,et al.  Detection Fusion by Hierarchy Rule for Cognitive Radio , 2008, 2008 3rd International Conference on Cognitive Radio Oriented Wireless Networks and Communications (CrownCom 2008).

[12]  Marc Fischlin Fast Verification of Hash Chains , 2004, CT-RSA.

[13]  Helena Rifà-Pous,et al.  Cryptographic Energy Costs Are Assumable in Ad Hoc Networks , 2009, IEICE Trans. Inf. Syst..

[14]  Joseph Mitola,et al.  Cognitive radio: making software radios more personal , 1999, IEEE Wirel. Commun..

[15]  Yiwei Thomas Hou,et al.  Toward secure distributed spectrum sensing in cognitive radio networks , 2008, IEEE Communications Magazine.

[16]  Anant Sahai,et al.  Cooperative Sensing among Cognitive Radios , 2006, 2006 IEEE International Conference on Communications.

[17]  Quynh H. Dang,et al.  Recommendation for Applications Using Approved Hash Algorithms , 2009 .

[18]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[19]  Majid Khabbazian,et al.  Secure Cooperative Sensing Techniques for Cognitive Radio Systems , 2008, 2008 IEEE International Conference on Communications.

[20]  Salwani Abdullah,et al.  Great Deluge Algorithm for Rough Set Attribute Reduction , 2010, FGIT-DTA/BSBT.

[21]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[22]  D. Lee,et al.  Hash Function Vulnerability Index and Hash Chain Attacks , 2007, 2007 3rd IEEE Workshop on Secure Network Protocols.