Skip to main content
Log in

A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The great attention to cognitive radio networks (CRNs) in recent years, as a revolutionary communication paradigm that aims to solve the problem of spectrum scarcity, prompts serious investigation on security issues of these networks. One important security concern in CRNs is the preservation of users location privacy, which is under the shadow of threat, especially in database-driven CRNs. To this end, in this paper, we propose a Location Privacy Preserving Database-Driven Spectrum-Sharing \((\hbox {L-PDS}^2)\) protocol for sharing the spectrum between PUs and SUs in a database-driven CRN, while protecting location privacy of both primary and secondary users, simultaneously. We also present two specific algorithms as implementations of \(\hbox {L-PDS}^2\) protocol. Our analytical results for the privacy protection capability of \(\hbox {L-PDS}^2\) protocol prove that it provides location privacy preservation with very high probability for users of both networks. Moreover, the simulation results show that the proposed algorithms are efficient in terms of run time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. ECC Report 159. Technical and operational requirement for the possible operation of cognitive radio system in the white space of the frequency band 470–790 MHz. Cardiff. ECC. 2011. www.erodocdb.dk/docs/doc98/official/Pdf/ECCRep159. Accessed March 2011.

  2. FCC (2012). Third order and memorandum opinion and order, in the matter of unlicensed operation in the TV broadcast bands, additional spectrum for unlicensed devices below 900 MHz and in the 3 GHz band, April 2012.

  3. Durr, F. (2011). Map-aware position sharing for location privacy in non-trusted systems. In Ninth annual IEEE international conference on pervasive computing and communications, perCom 2011, USA. March 2011.

  4. Chen, V., Das, S., Zhu, L., Malyar, J., & McCann, P. (Eds.). (2015). Protocol to Access White-Space (PAWS) databases. RFC, 7545. doi:10.17487/RFC7545. http://www.rfc-editor.org/info/rfc7545. May 2015.

  5. Bahrak, B., Bhattarai, S., Ullah, A., Park, J., Reed, J., & Gurney, D. (2014). Protecting the primary user operational privacy in spectrum sharing. In Proceedings of IEEE international symposium on Dynamic Spectrum Access Networks (DYSPAN’14) ( pp. 236–247). April 2014.

  6. Aggarwal, C., & Phillip, S. (2008). Privacy-preserving data mining, models and algorithms, ch.2: A general survey of privacy-preserving data mining models and algorithms. Berlin: Springer.

    Book  Google Scholar 

  7. Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), 557–570.

    Article  MathSciNet  MATH  Google Scholar 

  8. Gao, Z., Zhu, H., Liu, Y., Li, M., & Cao, Z. (2013). Location privacy in database-driven cognitive radio networks: Attacks and countermeasures. In Proceedings of IEEE conference on computer communications (INFOCOM13) (pp. 2751–2759) Apr. 2013.

  9. Troja, E., & Bakiras, S. (2015). Efficient location prtivacy for moving clients in database-driven dynamic spectrum access. In textitProceedings of IEEE conference on computer communications and networks (ICCCN15). August 2015.

  10. Gao, Z., Zhu, H., Li, S., Du, S., & Li, X. (2012). Security and privacy of collaborative spectrum sensing in cognitive radio networks. IEEE Journal of Wireless Communications, 19(6), 106–112.

    Article  Google Scholar 

  11. Liu, S., Zhu, H., Du, R., Chen, C., & Guan, X. (2013). Location privacy preserving dynamic spectrum auction in cognitive radio networks. In Proceedings of IEEE international conference on distributed computing systems (ICDCS’13), pp. 256-265. July 2013.

  12. Qin, Z., Yi, S., Li, Q., & Zamkov, D. (2014). Preserving secondary users privacy in cognitive radio networks. In Proceedings of IEEE conference on computer communications (INFOCOM14) (pp. 1680–1688).

  13. Solanas, A., & Martnez-Ballest, A. (2007). Privacy protection in location based services through a public-key privacy homomorphism. In Proceedings 4th European conference public key infrastructure, theory and practice (pp. 362–368).

  14. Zhong, G., Goldberg, I., & Hengartner, U. (2007). Louis, lester and pierre: Three protocols for location privacy. In textitProceedings 7th international conference privacy enhancing technologies (pp. 62–76).

  15. Bilogrevic, I., Jadliwala, M., Joneja, V., Kalkan, K., Hubaux, J. P., & Aad, I. (2014). Privacy-preserving optimal meeting location determination on mobile devices. IEEE Transaction on Information Forensics and Security, 9(7), 1141–1156.

    Article  Google Scholar 

  16. Zhao, X., Li, L., & Xue, G. (2014). RemindU: A secure and efficient location based reminder system. In Proceedings of IEEE communication and information systems security symposium (ICC2014) (pp. 1005–1010).

  17. Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422–426.

    Article  MATH  Google Scholar 

  18. Shokri, R., Theodorakopoulos, G., Papadimitratos, P., Kazemi, E., & Hubaux, J. P. (2014). Hiding in the mobile crowd: Location privacythrough collaboration. InIEEE transaction on dependable and secure computing, Special issue on security and privacy in mobileplatforms.

  19. Xiao, L., Yan, Q., Lou, W., Chen, G., & Hou, Y. T. (2013). Proximity-based security techniques for mobile users in wireless networks. Communications of the ACM, 8(12), 2089–2100.

    Google Scholar 

  20. Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In ACM MobiSys.

  21. Gedik, B., & Liu, L. (2008). Protecting location privacy with personalized k-anonymity: Architecture and algorithms. Communications of the ACM, 7(1), 1–18.

    Google Scholar 

  22. Dwork, C. (2006). Differential privacy. InInternational conference on automata, languages and programming (pp. 1–12).

  23. Zhu, T., Xiong, P., Li, G., & Zhou, W. (2014). Correlation differential privacy: Hiding information in non-IID data set. Communications of the ACM, 10(2), 229–242.

    Google Scholar 

  24. Mancuso, A. Ed., Probasco, S., & Patil, B. (2013). Protocol to access white-space (PAWS) databases: Use cases and requirements, RFC 6953. https://tools.ietf.org/html/rfc6953. May 2013.

  25. FCC. (2008). Second report and order and memorandum opinion and order (ET Docket No. 04-186), FCC 08-260, November 14, 2008.

  26. IEEE. (2009). Petition for reconsideration of proposed FCC white space rules, doc.: IEEE 802.18-09/0039r4, March 2009.

  27. Farpoint Group White Paper: Rethinking Spectrum Scarcity: Database-Driven Cognitive Radio, Document FPG 2010-299.1, September 2010.

  28. Google Spectrum Database. https://support.google.com/spectrumdatabase

  29. Spectrum Bridge White Space Database, whitespaces. https://www.spectrumbridge.com.

  30. White Space Database Administrators Guide. https://www.fcc.gov/general/white-space-database-administrators-guide.

  31. Rivest, R., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  32. Sen, J. (2013). Theory and practice of cryptography and network security protocols and technologies (1st ed.). Rijeka: Intech Publishers.

    Book  Google Scholar 

  33. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the 17th international conference theory application cryptographic techniques (pp. 223–238)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zeinab Salami.

Additional information

This work was partially supported by Iran-NSF Grant No. 92-32575.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Salami, Z., Ahmadian-Attari, M., Jannati, H. et al. A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks. Wireless Pers Commun 95, 3687–3711 (2017). https://doi.org/10.1007/s11277-017-4021-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4021-x

Keywords

Navigation