Location Privacy Preservation in Collaborative Spectrum Sensing Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Shanghai Jiao Tong University Kai Xing.

Slides:



Advertisements
Similar presentations
An Interactive-Voting Based Map Matching Algorithm
Advertisements

VSMC MIMO: A Spectral Efficient Scheme for Cooperative Relay in Cognitive Radio Networks 1.
Chunyi Peng, Guobin Shen, Yongguang Zhang, Yanlin Li, Kun Tan BeepBeep: A High Accuracy Acoustic Ranging System using COTS Mobile Devices.
BY PAYEL BANDYOPADYAY WHAT AM I GOING TO DEAL ABOUT? WHAT IS AN AD-HOC NETWORK? That doesn't depend on any infrastructure (eg. Access points, routers)
Computer Science Dr. Peng NingCSC 774 Adv. Net. Security1 CSC 774 Advanced Network Security Topic 7.3 Secure and Resilient Location Discovery in Wireless.
Daisuke Mashima and Arnab Roy Fujitsu Laboratories of America, Inc. Privacy Preserving Disclosure of Authenticated Energy Usage Data.
D EFENSE A GAINST S PECTRUM S ENSING D ATA F ALSIFICATION A TTACKS I N C OGNITIVE R ADIO N ETWORKS Li Xiao Department of Computer Science & Engineering.
DBLA: D ISTRIBUTED B LOCK L EARNING A LGORITHM F OR C HANNEL S ELECTION I N C OGNITIVE R ADIO N ETWORKS Chowdhury Sayeed Hyder Department of Computer Science.
1 Cooperative Transmissions in Wireless Sensor Networks with Imperfect Synchronization Xiaohua (Edward) Li, Mo Chen and Wenyu Liu Department of Electrical.
Defending Against Traffic Analysis Attacks in Wireless Sensor Networks Security Team
Security and Privacy Issues in Wireless Communication By: Michael Glus, MSEE EEL
A Probabilistic Misbehavior Detection Scheme towards Efficient Trust Establishment in Delay-tolerant Networks Haojin Zhu, Suguo Du, Zhaoyu Gao, Mianxiong.
System Design for Cognitive Radio Communications
1 Security in Wireless Sensor Networks Group Meeting Fall 2004 Presented by Edith Ngai.
Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups Patrick P. C. Lee, John C. S. Lui and David K. Y. Yau IEEE ICNP 2002.
Privacy-Preserving Cross-Domain Network Reachability Quantification
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
APPLAUS: A Privacy-Preserving Location Proof Updating System for Location-based Services Zhichao Zhu and Guohong Cao Department of Computer Science and.
Performance Analysis of Energy Detector in Relay Based Cognitive Radio Networks Saman Atapattu Chintha Tellambura Hai Jiang.
Opportunistic Routing Based Scheme with Multi-layer Relay Sets in Cognitive Radio Networks Ying Dai and Jie Wu Department of Computer and Information Sciences.
Multiantenna-Assisted Spectrum Sensing for Cognitive Radio
Cooperative spectrum sensing in cognitive radio Aminmohammad Roozgard.
COGNITIVE RADIO FOR NEXT-GENERATION WIRELESS NETWORKS: AN APPROACH TO OPPORTUNISTIC CHANNEL SELECTION IN IEEE BASED WIRELESS MESH Dusit Niyato,
1 Secure Cooperative MIMO Communications Under Active Compromised Nodes Liang Hong, McKenzie McNeal III, Wei Chen College of Engineering, Technology, and.
An algorithm for dynamic spectrum allocation in shadowing environment and with communication constraints Konstantinos Koufos Helsinki University of Technology.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
CONGRESSIONAL SAMPLES FOR APPROXIMATE ANSWERING OF GROUP-BY QUERIES Swarup Acharya Phillip Gibbons Viswanath Poosala ( Information Sciences Research Center,
Preserving Link Privacy in Social Network Based Systems Prateek Mittal University of California, Berkeley Charalampos Papamanthou.
POWER CONTROL IN COGNITIVE RADIO SYSTEMS BASED ON SPECTRUM SENSING SIDE INFORMATION Karama Hamdi, Wei Zhang, and Khaled Ben Letaief The Hong Kong University.
Page 1 SQM: SBAS Workshop ZETA ASSOCIATES 21 June 2005.
1 Performance Analysis of Coexisting Secondary Users in Heterogeneous Cognitive Radio Network Xiaohua Li Dept. of Electrical & Computer Engineering State.
Improving Capacity and Flexibility of Wireless Mesh Networks by Interface Switching Yunxia Feng, Minglu Li and Min-You Wu Presented by: Yunxia Feng Dept.
Using Classification to Protect the Integrity of Spectrum Measurements in White Space Networks Omid Fatemieh, Ali Farhadi, Ranveer Chandra*, Carl A. Gunter.
Protecting Sensitive Labels in Social Network Data Anonymization.
Mining Multiple Private Databases Topk Queries Across Multiple Private Databases (2005) Li Xiong (Emory University) Subramanyam Chitti (GA Tech) Ling Liu.
A Survey of Spectrum Sensing Algorithm for Cognitive Radio Applications YaGun Wu netlab.
DISCERN: Cooperative Whitespace Scanning in Practical Environments Tarun Bansal, Bo Chen and Prasun Sinha Ohio State Univeristy.
Secure Sensor Data/Information Management and Mining Bhavani Thuraisingham The University of Texas at Dallas October 2005.
Copyright © 2010 National Institute of Information and Communications Technology. All Rights Reserved 1 R&D and Standardization Activities on Distributed.
The Sybil Attack in Sensor Networks: Analysis & Defenses
1 A Randomized Space-Time Transmission Scheme for Secret-Key Agreement Xiaohua (Edward) Li 1, Mo Chen 1 and E. Paul Ratazzi 2 1 Department of Electrical.
Scaling Laws for Cognitive Radio Network with Heterogeneous Mobile Secondary Users Yingzhe Li, Xinbing Wang, Xiaohua Tian Department of Electronic Engineering.
Tarun Bansal, Bo Chen and Prasun Sinha
Advanced Spectrum Management in Multicell OFDMA Networks enabling Cognitive Radio Usage F. Bernardo, J. Pérez-Romero, O. Sallent, R. Agustí Radio Communications.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
Spectrum Trading in Cognitive Radio Networks: A Contract-Theoretic Modeling Approach Lin Gao, Xinbing Wang, Youyun Xu, Qian Zhang Shanghai Jiao Tong University,
A Passive Approach to Sensor Network Localization Rahul Biswas and Sebastian Thrun International Conference on Intelligent Robots and Systems 2004 Presented.
Secure In-Network Aggregation for Wireless Sensor Networks
Computer Science 1 TinySeRSync: Secure and Resilient Time Synchronization in Wireless Sensor Networks Speaker: Sangwon Hyun Acknowledgement: Slides were.
Zaid A. Shafeeq Mohammed N. Al-Damluji Al-Ahliyya Amman University Amman - Jordan September
Presented By Amarjit Datta
Spectrum Sensing In Cognitive Radio Networks
Ruihao Zhu and Kang G. Shin
Yanfei Fan, Yixin Jiang, Haojin Zhu, Xuemin Shen, Jiming Chen.
CHANNEL ALLOCATION FOR SMOOTH VIDEO DELIVERY OVER COGNITIVE RADIO NETWORKS Globecom 2010, FL, USA 1 Sanying Li, Tom H. Luan, Xuemin (Sherman) Shen Department.
Chance Constrained Robust Energy Efficiency in Cognitive Radio Networks with Channel Uncertainty Yongjun Xu and Xiaohui Zhao College of Communication Engineering,
1 Architecture and Behavioral Model for Future Cognitive Heterogeneous Networks Advisor: Wei-Yeh Chen Student: Long-Chong Hung G. Chen, Y. Zhang, M. Song,
Optimal Relay Placement for Indoor Sensor Networks Cuiyao Xue †, Yanmin Zhu †, Lei Ni †, Minglu Li †, Bo Li ‡ † Shanghai Jiao Tong University ‡ HK University.
Cooperative Resource Management in Cognitive WiMAX with Femto Cells Jin Jin, Baochun Li Department of Electrical and Computer Engineering University of.
Overcoming the Sensing-Throughput Tradeoff in Cognitive Radio Networks ICC 2010.
Ashish Rauniyar, Soo Young Shin IT Convergence Engineering
Privacy Vulnerability of Published Anonymous Mobility Traces Chris Y. T. Ma, David K. Y. Yau, Nung Kwan Yip (Purdue University) Nageswara S. V. Rao (Oak.
Mohsen Riahi Manesh and Dr. Naima Kaabouch
Phd Proposal Investigation of Primary User Emulation Attack in Cognitive Radio Networks Chao Chen Department of Electrical & Computer Engineering Stevens.
Near-Optimal Spectrum Allocation for Cognitive Radios: A Frequency-Time Auction Perspective Xinyu Wang Department of Electronic Engineering Shanghai.
Swathi Chandrashekar - Loukas Lazos
A Framework of Belief Propagation for Cognitive Radio Security
Presented by: Dr. Attila Altay Yavuz
Qianyi Huang, Yixin Tao, and Fan Wu
Riheng Jia, Jinbei Zhang, Xinbing Wang, Xiaohua Tian
Presentation transcript:

Location Privacy Preservation in Collaborative Spectrum Sensing Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Shanghai Jiao Tong University Kai Xing University of Science and Technology of China and Xuemin (Sherman) Shen University of Waterloo Presenter: Haojin Zhu Associate Professor Computer Science & Engineering Department Shanghai Jiao Tong University

Outline Background – Cognitive Radio Networks – Spectrum Sensing – Collaborative Spectrum Sensing Existing Researches on Spectrum Sensing Security Location Privacy Leaking Problem Privacy Preserving Collaborative Spectrum Sensing Experiment Results Conclusion

Cognitive Radio Primary User (PU) PU uses the spectrum exclusively SUs can access the idle spectrum Secondary User (SU) Traditional Spectrum Allocation Cognitive Radio Cognitive Radio is proposed to increase the efficiency of channel utilization under the current static channel allocation policy. Cognitive Radio : access the spectrum dynamically

Spectrum Sensing Spectrum Sensing : In order to identify the idle spectrum, secondary users should sense the spectrum first. Spectrum 1 Spectrum 2 Spectrum n …………………. Which one is idle?

Collaborative Spectrum Sensing But, spectrum sensing accuracy is often degraded by: □Fading □Shadowing □Receiver Uncertainty Collaborative Spectrum Sensing is proposed to overcome these challenges. Step1: SUs sense the spectrum individually Step2: SUs submit the sensing reports to a fusion center Step3: Fusion center combines these reports Collaborative sensing is also facing a series of security threats!

Existing Research in Spectrum Sensing Security 1 Attack: Primary Emulation Attack (JSAC'08, Oakland S&P'10, ) 2 Attack: Sensing Data Falsification Attack (INFOCOM'08, TMC 2011, NDSS 2011) 3 Attack: Selfishness in Collaborative Sensing (ACM MC2R) None of existing works consider the privacy issues in CR networks before!

Outline Background The Location Privacy Leaking Problem Privacy Preserving collaborative Spectrum Sensing – Privacy Preserving Sensing Report Aggregation – Distributed Dummy Report Injection Protocol Experiment Results Conclusion

Exploiting Spectrum Sensing Reports for Involuntary Geo-localization- An Attacker Point of View The Good Side: Exploit spatial diversity for spectrum sensing A Converse Question: Could we exploit correlation of CR sensing reports and their physical location to make an involuntary geo- localization of SU. SU Different Locations Correspond to Different Sensing Reports due to Spatial Diversity.

Attack I: Single Report Location Privacy (SRLP) Attack Test bed Setup and Experiment Approach: 1.Using USRP to detect the TV radio signal of 13 sampling regions. 2.The attacker using classification algorithm to obtain spectrum characteristics of each region (the cluster centroids). 3.Geo-localization a user by comparing the distance of the sensing data and the various cluster centroids. Single Report Location Privacy (SRLP) Attack: the adversary tries to compromise the location privacy of a CR user by correlating his sensing report and physical location.

Attack II: Differential Location Privacy Attack in Aggregation Mode Inspired from database security concept, differential privacy. In the context of CR security: Untrusted Fusion Center (Aggregator), secondary users may frequently join or leave the networks Inspired from database security concept, differential privacy. In the context of CR security: Untrusted Fusion Center (Aggregator), secondary users may frequently join or leave the networks Even under the presence of privacy preserving aggregation solution

Experimental Results for the Attack Result I: Significant location-dependent fluctuation in the RSS sensing of three Digital TV (DTV) channels. Result I: Significant location-dependent fluctuation in the RSS sensing of three Digital TV (DTV) channels. Result II: the attackers could localize a user within meters accuracy with 90% successful rate by choosing a proper parameter Result II: the attackers could localize a user within meters accuracy with 90% successful rate by choosing a proper parameter How to enable the collaborative spectrum sensing without location privacy leaking?

Formal Definition on Location Privacy in Collaborative Spectrum Sensing We define the uncertainty of the adversary and thus the location privacy level of a node involved in a successful privacy preserving spectrum sensing by adopting the entropy concept as follows: Total number of regions the probability that user a is located in the region b

Outline Background The Location Privacy Leaking Problem Privacy Preserving collaborative Spectrum Sensing – Privacy Preserving Sensing Report Aggregation – Distributed Dummy Report Injection Protocol Experiment Results Conclusion

Privacy Preserving collaborative Spectrum Sensing (PPSS) Conceal each user’s sensing reports in aggregation (thwarting SRLP attack) Conceal the user’s sensing reports when he leaves or joins the aggregation (thwarting the DLP attack) Privacy Preserving Sensing Report Aggregation Protocol (PPSRA) Distributed Dummy Report Injection protocol (DDRI) Distributed Dummy Report Injection protocol (DDRI)

Protocol I: PPSRA Phase II: Multiplying the encrypted data Phase III: Decryption for the result Decrypt it for the aggregation result. 1.E. Shi, T. Chan, E. Rieffel, R. Chow, and D. Song, “Privacy-preserving aggregation of time-series data,” in Proc. of NDSS’11, Phase I: Individual Encryption …

Protocol II: Distributed Dummy Report Injection protocol (DDRI) Differential Location Privacy Attack: Traditional differential privacy protection approach needs to add a large noise to the sensing reports, which will seriously degrade the collaborative sensing performance, obviously deviating from the original goal of collaboration.

Distributed Dummy Report Injection protocol Our Approach: Our dummy report based approach will not pollute the aggregation result. Broadcast the fusion center’s sensing results Send his own sensing results Send the center’s sensing results LEAVE/JOIN Using some public available sensing data (dummy report) to replace the noises

Distributed Dummy Report Injection protocol The introduced randomness in aggregation result can successfully confuse the attacker.

Distributed Dummy Report Injection protocol Question 1: How much randomness has been introduced? Question 2: What’s the impact introduced to collaborative sensing (the actual number of the sensing nodes)?

Distributed Dummy Report Injection protocol Question 3: What’s the impact introduced to collaborative sensing (the weight of the dummy report)? In general, we will demonstrate that  our scheme can generate sufficient randomness to protect the user’s differential location privacy.  It has limited impact on collaborative sensing performance In general, we will demonstrate that  our scheme can generate sufficient randomness to protect the user’s differential location privacy.  It has limited impact on collaborative sensing performance

Outline Background The Location Privacy Leaking Problem Privacy Preserving collaborative Spectrum Sensing – Privacy Preserving Sensing Report Aggregation – Distributed Dummy Report Injection Protocol Experiment Results Conclusion

Experimental Results After executing our PPSS protocol, the entropy rises to a high level. This demonstrate that PPSS can well protect the user’s location privacy.

Experimental Results It demonstrates that a small is enough to protect the user’s location privacy. Meanwhile, a small means little impact on collaborative sensing.

Experimental Results This experiment result further demonstrates the practicality of our PPSS protocol.

Outline Background The Location Privacy Leaking Problem Privacy Preserving collaborative Spectrum Sensing – Privacy Preserving Sensing Report Aggregation – Distributed Dummy Report Injection Protocol Experiment Results Conclusion

Conclusion and Future Work We identify and formulate a new security threat in collaborative sensing We introduce PPSS to protect secondary users’ location privacy in collaborative sensing. We evaluate the effectiveness and efficiency of PPSS by implementation in a real experiment. Our future work includes investigating the privacy issues in database-driven CR networks.