首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
摘要:传统的航空无线电协作频谱感知算法无法区分节点的性质(普通/恶意),而新的加权序贯检测(weighted sequential probability ratio test,WSPRT)算法虽然解决了这个问题,但在具有频谱感知数据篡改(spectrum sensing data falsification,SSDF)攻击节点的环境中,无法保持高的感知正确率。提出了一种改进型WSPRT 算法,在传统的 WSPRT 算法基础上改进了信誉度奖惩方案,增加了临近时间内感知稳定度的量化。从实验仿真结果看,改进后的算法不仅时间复杂度更低,而且能够有效地识别恶意节点,对于恶意用户的判定更准确。  相似文献   

2.
协作频谱感知中信任机制的引入,起到了抑制恶意用户频谱感知数据伪造( SSDF)攻击行为的作用。然而,数据融合中心不加区分地接收协作感知结束后的反馈信息,为恶意用户带来了实施“掺沙子”攻击的机会。恶意用户向数据融合中心反馈错误的主用户频谱状态,使信任机制不能得出准确的信任值。为此,提出了一种基于反馈声誉的信任机制,考虑反馈中的个体性特征,引入反馈声誉的思想来量化认知用户信任值。同时,将信任值量化结果用于权重经典软判决算法———序贯概率比检测( SPRT)算法,消除SSDF恶意用户参与软判决数据融合的影响,形成可信序贯概率比检测算法( FSPRT)。仿真结果表明FSPRT算法的性能优于传统SPRT算法,能有效降低网络信任值计算误差,并保持较好的感知性能。  相似文献   

3.
In order to solve the uncertainty resulting from shadowing effect and resist the attack from malicious cognitive radio (CR) users, we propose a fault-tolerant cooperative spectrum sensing scheme for CR networks, where an energy detection-based local spectrum sensing is performed at each CR user, a coefficient is used to weight each CR user’s sensing result, a linear weighted fusion process is performed at the fusion center (FC) to combine received sensing results. For a fault-tolerant cooperative spectrum sensing scheme, the most important issue is to distinguish whether the CR user is reliable or not. In this paper, a reputation-based cooperative mechanism is presented to alleviate the influence of the unreliable sensing results from CR users suffering shadowing and the false sensing data from malicious CR users on the detection result at the FC. In proposed fault-tolerant cooperative scheme, each cooperative CR user has a reputation degree which is initialized and adjusted by the FC and used to weight the sensing result from the corresponding user in the fusion process at the FC. And then, two reputation degree adjusting methods are presented to manage the reputation degree of each CR user. Simulation results show that the proposed scheme can not only weaken the harmful influence caused by malicious CR users, but also alleviate the corrupted detection problem resulting from destructive channel condition between the primary transmitter and the CR user. Moreover, the detection performance of the fault-tolerant cooperative scheme, which has a feasible computational complexity and needs no instantaneous SNRs, is close to that of the optimal scheme.  相似文献   

4.
基于信任节点辅助的安全协同频谱感知策略   总被引:1,自引:0,他引:1  
曾昆  彭启航  唐友喜 《信号处理》2011,27(4):486-490
在认知无线电网络中,多个用户相互协作进行频谱感知能有效地提高系统感知性能。然而这种协同方式也带来了新的安全隐患:当恶意用户出现时,现有协同感知方法无法确保感知结果的鲁棒性。本文针对这一问题,提出了一种基于信任节点辅助的安全协同感知策略。该策略通过借助网络中信任节点的感知结果,在用户域和时间域两个维度上消除恶意用户的影响,确保了算法在较多恶意用户环境中的稳定性。仿真结果表明,新算法的性能优于Kaligineedi所提算法,在恶意用户数目为网络用户总数一半时,仍能有效地进行协同感知,具有良好的鲁棒性。   相似文献   

5.
基于带有恶意节点的更为实际的频谱感知环境,研究了基于合作感知的频谱共享网络模型,次级用户将会根据合作感知结果动态地调整其发射功率。为了防止恶意节点对感知系统的感知性能造成严重影响,研究了如何进行合作感知以提高感知性能。在一定的检测概率和相关功率约束下,建立了一个以最大化次级网络的吞吐量为目标函数的优化问题。仿真实验首先突出说明了恶意节点数目对频谱感知影响重大,同时还表明无论是否存在恶意节点,提出的算法均可有效地计算出最优的感知时间和发射功率,且在降低最大干扰功率限制和最大发射功率限制时,网络的吞吐量是增大的。  相似文献   

6.
Spectrum sensing is an initial task for the successful operation of cognitive radio networks (CRN). During cooperative spectrum sensing, malicious secondary user (SU) may report false sensing data which would degrade the final aggregated sensing outcome. In this paper, we propose a distributed cooperative spectrum sensing (CSS) method based on reinforcement learning (RL) to remove data fusion between users with different reputations in CRN. This method regards each SU as an agent, which is selected from the adjacent nodes of CRN participating in CSS. The reputation value is used as reward to ensure that the agent tends to merge with high reputation nodes. The conformance fusion is adopted to promote consensus of the whole network, while it’s also compared with the decision threshold to complete CSS. Simulation results show that the proposed method can identify malicious users effectively. As a result, the whole CRN based on RL is more intelligent and stable.  相似文献   

7.
韩勇  陈强  王建新 《信号处理》2011,27(7):1082-1087
现有的基于证据理论的合作频谱感知认为所有认知用户都是诚实的,没有考虑恶意用户的存在。当恶意用户篡改本地感知的结果,发送错误的数据到数据融合中心,将会降低合作频谱感知的性能,这种攻击称为频谱感知数据篡改(spectrum sensing data falsification,SSDF)攻击。由于恶意用户发送的证据与其它认知用户的证据存在差别,本文使用Jousselme距离来衡量证据的可信度,提出一种SSDF攻击检测算法。数据融合中心接收所有认知用户的证据,让可信度低的证据不参与融合判决,可信度高的证据根据可信度进行加权融合。仿真结果表明,所提出的SSDF攻击检测算法在恶意用户发起SSDF攻击时可以很好的改善频谱感知性能。   相似文献   

8.
In a cognitive radio ad hoc network, there is no central authority. Hence, distributed collaborative spectrum sensing (CSS) plays a major role in achieving an accurate spectrum sensing result. However, CSS is sensitive to spectrum sensing data falsification (SSDF) attack, in which a malicious user falsifies its local sensing report before disseminating it into the network. To capture such abnormal behavior of a node, we present an approach for detecting SSDF attack based on dissimilarity score. A secondary user (SU) computes the dissimilarity score of its neighbors from the messages received from its h‐hop neighbors. Further, we also present how the proposed scheme can be used on the sequence of sensing reports to detect and isolate the malicious SUs on the fly.  相似文献   

9.
Cognitive radio networks sense spectrum occupancy and manage themselves to operate in unused bands without disturbing licensed users. The detection capability of a radio system can be enhanced if the sensing process is performed jointly by a group of nodes so that the effects of wireless fading and shadowing can be minimized. However, taking a collaborative approach poses new security threats to the system as nodes can report false sensing data to reach a wrong decision. This paper makes a review of secure cooperative spectrum sensing in cognitive radio networks. The main objective of these protocols is to provide an accurate resolution about the availability of some spectrum channels, ensuring the contribution from incapable users as well as malicious ones is discarded. Issues, advantages and disadvantages of such protocols are investigated and summarized.  相似文献   

10.
抗SSDF攻击的一致性协作频谱感知方案   总被引:1,自引:0,他引:1       下载免费PDF全文
刘全  高俊  郭云玮  刘思洋 《电子学报》2011,39(11):2643-2647
在分布式认知无线电网络中,一般很难找到合适的融合中心能够收集所有协作用户的感知信息,而且协作过程极可能遭到篡改感知数据(Spectrum Sensing Data Falsification,SSDF)攻击.鉴于此,该文提出了一种改进的一致性协作频谱感知方案.利用Metropolis迭代规则,各次用户仅依靠邻接点之间的...  相似文献   

11.
Spectrum sensing in cognitive radio networks (CRNs) is subjected to some security threats such as primary user emulation (PUE) attack and spectrum sensing data falsification (SSDF) attack. In PUE attack, a malicious user (MUPUE) transmits an emulated primary signal throughout the spectrum sensing interval to secondary users (SUs) to forestall them from accessing the primary user (PU) spectrum bands. In SSDF attack, malicious users (MUSSDF) intentionally report false sensing decisions to the fusion center (FC) to influence the overall decision. While most of the existing literatures have studied the effects of these 2 types of attacks separately, the present paper evaluates the secondary network performance in terms of throughput under both the PUE and SSDF attacks with improved energy detectors (IEDs) where SU's spectrum access is hybrid, ie, either in overlay or in underlay mode. An analytical expression on throughput of SU under the simultaneous influence of both of these attacks is developed. Impact of several parameters such as IED parameter, attacker probabilities, and attacker strength on the throughput of SU is investigated. Performance of the present scheme is also compared with only PUE and only SSDF attacks. A simulation test bed is developed in MATLAB to validate our analytical results.  相似文献   

12.
Cognitive radio networks (CRN) make use of dynamic spectrum access to communicate opportunistically in frequency bands otherwise licensed to incumbent primary users such as TV broadcast. To prevent interference to primary users it is vital for secondary users in CRNs to conduct accurate spectrum sensing, which is especially challenging when the transmission range of primary users is shorter compared to the size of the CRN. This task becomes even more challenging in the presence of malicious secondary users that launch spectrum sensing data falsification (SSDF) attacks by providing false spectrum reports. Existing solutions to detect such malicious behaviors cannot be utilized in scenarios where the transmission range of primary users is limited within a small sub-region of the CRN. In this paper, we present a framework for trustworthy collaboration in spectrum sensing for ad hoc CRNs. This framework incorporates a semi-supervised spatio-spectral anomaly/outlier detection system and a reputation system, both designed to detect byzantine attacks in the form of SSDF from malicious nodes within the CRN. The framework guarantees protection of incumbent primary users’ communication rights while at the same time making optimal use of the spectrum when it is not used by primary users. Simulation carried out under typical network conditions and attack scenarios shows that our proposed framework can achieve spectrum decision accuracy up to 99.3 % and detect malicious nodes up to 98 % of the time.  相似文献   

13.
认知无线电能够灵敏感知周围环境的变化,通过频谱感知功能发现频谱空洞,使得认知无线电能够与周围通信环境相适应。在认知无线电网络中,认知用户(次用户)必须连续地监控频谱,检测主用户是否存在。如果主用户存在,次用户必须尽快地退出该频段,从而不影响主用户。在文中采用一种协作机制,即两用户进行协作频谱感知,从而提高主用户的检测率,减少了检测时间,并且得到捷变增益。我们用Matlab给出仿真结果。  相似文献   

14.
The inherent nature of cognitive radio (CR) networks has brought new threats to wireless communications. Primary user emulation attack (PUEA) has been widely studied as a serious threat to cooperative spectrum sensing (CSS) in CR networks. In PUEA, a malicious user can obstruct CR users from accessing idle frequency bands by imitating licensed primary user (PU) signal characteristics. The present study introduces a new CSS scheme in the presence of a malicious PUEA based on multi-level hypothesis testing (MLHT). In the proposed method, generalizing from binary hypothesis testing to MLHT, we partition the decision space to four decision options and apply minimum Bayes cost criteria to determine the channel status. We also discuss practical limitation issues that need to be considered when applying the MLHT approach. Simulation results are provided to indicate the performance improvement of the proposed MLHT method against PUEA, compared with the conventional method.  相似文献   

15.
针对认知无线电网络中的主用户仿真攻击问题,提出了一种基于能量检测的协作频谱感知方法.首先,假设存在一个智能攻击者,它能知道自己所处环境并可以选择不同的传输策略.然后,调整CSS规则和相关参数为能量探测器确定合适且有效的阈值.最后,利用Neyman-Pearson准则进行能量检测,从而检测出恶意攻击.仿真结果表明,相比传统的基于能量检测的频谱感知方法,该方法可以更好地减轻PUEA在频谱感知中的破坏作用.  相似文献   

16.
Spectrum sensing is an essential concept in cognitive radio. To overcome the single node sensing issue that arises due to channel impediments, cooperative/multinode sensing is being used. Although cooperation among multiple cognitive users enhances the sensing performance, presence of few malicious cognitive users may severely degrade the efficiency of the system. In this paper, generalized extreme studentized deviate (GESD) and adjusted box-plot (ABP) methods are introduced to increase the sensing reliability of cooperative network by eliminating multiple malicious cognitive users. The performance of the cyclostationary feature detection method is compared with the energy detection method under different channel impediments. The simulation results are carried out with false alarm probability of 0.01 and a detection probability of 0.9. The simulation results reveal that there is a significant improvement in cooperative sensing performance by elimination of multiple malicious user in the network.  相似文献   

17.
Cognitive radio networks are a promising solution to the spectrum scarcity issue. In cognitive radio networks, cooperative spectrum sensing is critical to accurately detect the existence of a primary user (PU) signal, because the local spectrum sensing by a single secondary user (SU) has low reliability. Unfortunately, cooperative spectrum sensing is vulnerable to the spectrum sensing data falsification (SSDF) attack. Specifically, a malicious user can send a falsified sensing report to mislead other (benign) SUs to make an incorrect decision on the PU activity, to cause either denial of service to benign SUs or harmful interference to PUs. Therefore, detecting the SSDF attack is extremely important for robust cooperative spectrum sensing. This paper proposes a distributed defense scheme, termed conjugate prior based SSDF detection (CoPD), to countermeasure the SSDF attack. CoPD can effectively exclude the malicious sensing reports from SSDF attackers, so that benign SUs can effectively detect the PU activity. Furthermore, CoPD can also exclude abnormal sensing reports from ill-functioned SUs. Simulation results indicate that CoPD achieves very good performance to accomplish robust cooperative spectrum sensing.  相似文献   

18.
Hwang  Jinsoo  Kim  Jeankyung  Sung  Inje  Yoo  Duckwhan  Kim  Kichang 《Wireless Personal Communications》2021,118(2):1709-1731

Cooperative spectrum sensing allows users to detect available spectrum and utilize it. However, it is known that a few users can easily affect the cooperative decision at the fusion center by reporting falsified sensing data. The problem of detecting malicious users in cooperative spectrum sensing has been studied by numerous researchers. The basic approach is to compute the credibility of the reported data of each user and declare those with low credibility (below some threshold) as malicious. The computation of credibility can be based on several things such as pattern of historic behavior, entropy of the reported data, signal-to-noise ratio, etc. The credibility of the reported data of some user node can be expressed as an attack probability of that node. A node with higher attack probability will have lower credibility while a node with lower attack probability a higher credibility. Then, the problem of computing credibility of a node becomes the problem of computing attack probability of a node given a set of reported data. We can enumerate a list of all possible attack probability vectors for a set of nodes and the list of all possible energy level vectors of the channel for the observed time period, and compute which combination of attack probability and channel energy level vector can have the maximum probability to produce the reported channel energy level. However, the search space is quite large and grows exponentially as the number of user nodes and the number of time slots to observe increase. In this paper, we suggest algorithms that reduce the search space considerably and detect malicious users in linear time instead of exponential time. The suggested algorithms have been implemented and show promising results.

  相似文献   

19.
比较了认知无线电网络中几种典型的协作感知方案在篡改感知数据(SSDF)攻击条件下的感知性能,并提出了一种增强型加权序贯检测(EWSPRT)协作方案.在该方案中,各次用户首先通过能量检测得到2 bit本地决策,然后收集其它协作用户的感知结果进行决策融合和最终判决,并依据历史观测信息动态更新各协作用户的融合权重;利用改进的...  相似文献   

20.
Spectrum sharing can be considered as an alternative solution to overcome spectrum limitation. Cognitive radio is the most important spectrum sharing technique in wireless communication system, which aims to enhance the utilization of radio frequency spectrum. Identification of spectrum environments like location of both licensed and unlicensed users has been considered in cognitive radio technology. In this paper, cognitive controller is an emergency repairing unit, which is introduced to maximize the number of connected users in an emergency situation. The analysis shows that the sensing efficiency of fixed sensing controller to identify users is limited to its sensing region. A hybrid technique with overlay and underlay accessing to perform data offloading in emergency situations and to connect the disconnected users is proposed to enhance the location sensing efficiency of the controller. A cognitive user node located at the interference region of controller experiences hidden node problem and causes interference to other users. In order to identify such users, an adaptive and cooperative sensing‐based controller is proposed, and efficiency of which is compared with the efficiency of fixed sensing controller. Theoretical and simulation analysis explores that the sensing capacity of adaptive sensing controller provides 42% of higher efficiency than the fixed sensing method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号