2015 IEEE International Conference on Communications (ICC) 2015
DOI: 10.1109/icc.2015.7249548
|View full text |Cite
|
Sign up to set email alerts
|

Optimal strategies for defending location inference attack in database-driven CRNs

Abstract: Database-driven Cognitive Radio Network (CRN) has been proposed to replace the requirement of spectrum sensing of terminal devices so that the operation of users is simplified. However, location privacy issues introduce a big challenge for securing database-driven CRN due to spectrum availability information. The existing works consider either PU or SU's location privacy while not the both. In this study, we identify a unified attack framework in which a curious user could infer a target's location based on th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 29 publications
(20 citation statements)
references
References 6 publications
(12 reference statements)
0
20
0
Order By: Relevance
“…There are other approaches that address the location privacy issue in database-driven CRN s. However, for the below mentioned reasons we decided not to consider them in our performance analysis. For instance, Zhang et al [17] rely on the concept of k-anonymity to make each SU queries DB by sending a square cloak region that includes its actual location. k-anonymity guarantees that SU 's location is indistinguishable among a set of k points.…”
Section: Related Workmentioning
confidence: 99%
“…There are other approaches that address the location privacy issue in database-driven CRN s. However, for the below mentioned reasons we decided not to consider them in our performance analysis. For instance, Zhang et al [17] rely on the concept of k-anonymity to make each SU queries DB by sending a square cloak region that includes its actual location. k-anonymity guarantees that SU 's location is indistinguishable among a set of k points.…”
Section: Related Workmentioning
confidence: 99%
“…transmit power) for each channel to avoid interfering with the incumbents. Afterwards, depending on the situation, SU may optionally inform DB of its choice and registers the channel it is planning to operate on during what is referred to as notification or commitment phase [54], [55]. DB keeps track of this information to have more visibility over the CRN and make its decision adaptively which allows it to reduce interference among SU s. SU s may be able to communicate directly with DB as in Figure 5(a) or via a fixed base station that relays their queries to DB as in Figure 5…”
Section: B) Cooperationmentioning
confidence: 99%
“…Countermeasure solutions for these attacks have also been proposed, ranging from introducing randomness to multihop path selection [178], [179] to making the source nodes move randomly [8] to confuse the attackers. Unlike other wireless systems, location privacy preservation that addresses vulnerabilities in CRN s has not, however, received much attention, though several works related to spectrum sensing [11], [54], [55], [72], [180]- [182], spectrum auction bids [155], [183], subscriber identification [184], and database-driven DSA [54], [55], [180]- [182], [185] have been proposed.…”
Section: Limitations Of Generic Privacy Enhancingmentioning
confidence: 99%
“…For instance, k-anonymity guarantees that SU 's location is indistinguishable among a set of k points, which could be achieved through the use of dummy locations by generating k − 1 properly selected dummy points, and performing k queries to DB using both the real and dummy locations. For example, Zhang et al [22] rely on this concept to make each SU query DB by sending a square cloak region that includes its actual location. Their approach makes a tradeoff between providing high location privacy and maximizing some utility, which makes it suffer from the fact that achieving a high location privacy level results in a decrease in spectrum utility.…”
Section: Related Workmentioning
confidence: 99%
“…Next, we also compare our schemes with respect to existing approaches in terms of (i) communication and computational overhead, and (ii) location privacy. Since the schemes in [22], [27] try to achieve a different goal, which is the mutual location privacy between SU s and PU s, we do not include them in our overhead analysis. Note that, since the PIR protocol used in [25] has not been specified, we use the protocol proposed by Trostle et al [24] used in PriSpectrum [23] in our performance comparison.…”
Section: Evaluation and Analysismentioning
confidence: 99%