Presentation is loading. Please wait.

Presentation is loading. Please wait.

Presented by: Dr. Attila Altay Yavuz

Similar presentations


Presentation on theme: "Presented by: Dr. Attila Altay Yavuz"— Presentation transcript:

1 Presented by: Dr. Attila Altay Yavuz
Mohamed Grissa, Attila Altay Yavuz and Bechir Hamdaoui Presented by: Dr. Attila Altay Yavuz

2 Cognitive Radio Cognitive Radio:Increase channel utilization via dynamic spectrum access Traditional Spectrum Allocation Primary User (PU) PU uses the spectrum exclusively Cognitive Radio allows dynamic access to the spectrum and introduces 2 types of users: Primary users: they are licensed users that have the spectrum for their exclusive use. In the traditional allocation policy PUs do not use the spectrum all the time -> waste of spectrum resource. Secondary users: these are introduced to exploit the idle spectrum whenever the PU is not using it. Once PU is back, SUs must vacate the spectrum. Cognitive Radio Secondary User (SU) SUs can access the idle spectrum November 13, 2018

3 Cognitive Radio: System Model
SUs can identify the idle spectrum based on: Non-Cooperative Spectrum Sensing Cooperative Spectrum Sensing Distributed Centralized (-) Inaccurate decision (+) simplicity Simple spectrum sensing is not accurate due to physical phenomena like shadowing, fading, … but it is very simple Cooperation is added to improve decision accuracy by overcoming the problems of shadowing … (+) More accurate decision (-) Complex (+) More accurate decision (+) Less complex FC: Fusion Center, SU: Secondary User, PU: Primary User November 13, 2018

4 Centralized Cooperative Spectrum Sensing
𝝉 : energy threshold RSS: received signal strength Centralized Cooperative Spectrum Sensing Aggregation-based spectrum availability decision 𝟏 𝒏 𝑹𝑺𝑺𝒊 ? 𝝉 decision decision decision decision decision RSS5 RSS4 RSS3 There are two types of approaches to make a decision about spectrum availability in CRNs: The first type is soft decision rules where FC receives some measurements from Sus, e.g. RSS and computes some statistics over those measurements e.g. aggregation or average and then makes a decision. RSS2 RSS1 RSS: Received Signal Strength 𝝉 : energy sensing threshold November 13, 2018 FC: Fusion Center, SU: Secondary User

5 Centralized Cooperative Spectrum Sensing
𝝉 : energy threshold RSS: received signal strength Centralized Cooperative Spectrum Sensing Voting-based spectrum availability decision Votes count decision decision decision decision decision 𝝉 𝝉 𝝉 𝝉 𝝉 𝑹𝑺𝑺𝟓 ? 𝝉 b5 𝑹𝑺𝑺4? 𝝉 b4 𝑹𝑺𝑺3? 𝝉 b3 𝑹𝑺𝑺2? 𝝉 b2 The second type is hard decision rules, e.g. voting, where users make local decisions and send their decisions to FC who combines these decision to make a final decision 𝑹𝑺𝑺1? 𝝉 b1 FC: Fusion Center, SU: Secondary User November 13, 2018

6 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

7 Location Privacy Issue
SUs’ sensing reports (e.g., RSS) are highly correlated to their locations RSS RSS Location information can easily be obtained RSS Challenge in CRNs: Sensing reports being sent to FC lead to leakage of location information Without protecting sensing reports, locations of SUs are exposed to FC November 13, 2018

8 Location Privacy Issue
SUs the CRN Location information can be used to determine a lot of information about an individual’s beliefs, preferences, and behavior Despite its importance, little work was drawn to deal with it in the literature November 13, 2018

9 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

10 Aggregation-based Approaches
decryption 𝒊=𝟏 𝒏 𝑬(𝑹𝑺𝑺𝒊) 𝑹𝑺𝑺𝒊 𝑬(𝑹𝑺𝑺𝟏) 𝑬(𝑹𝑺𝑺𝟐) 𝑬(𝑹𝑺𝑺𝒏) 𝑬 is an additive homomorphic encryption scheme (e.g., use DLP [3], Paillier [4], or Elliptic Curve [5]) [3] Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Kai Xing, and Xuemin Shen. Location privacy preservation in collaborative spectrum sensing. In INFOCOM, 2012 Proceedings IEEE, pages729–737. IEEE, 2012. [4] L. Chen, R. Lu, and Z. Cao, “PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications,” Peer-to-Peer Networking and Applications, pp. 1–11, 2014. [5] Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of computation,48(177), November 13, 2018

11 Limitations of Aggregation-based Methods
Prone to differential privacy attack SUs may frequently join or leave 𝑹 = 𝐷𝑒𝑐( E 𝑹𝑺𝑺𝟏 + E 𝑹𝑺𝑺𝟐 + E 𝑹𝑺𝑺𝟑 ) 𝑹′ = 𝐷𝑒𝑐( E 𝑹𝑺𝑺𝟏 + E 𝑹𝑺𝑺𝟐 + E 𝑹𝑺𝑺𝟑 +E 𝑹𝑺𝑺𝟒 ) 𝑹′−𝑹=𝑹𝑺𝑺𝟒 location disclosed No fault tolerance (e.g. [3])  All reports are needed Substantial overhead: needing costly crypto operations or solving DLP problem [3,4] Some cannot handle network dynamism [3] (i.e., multiple users leaving/joining) [3] Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Kai Xing, and Xuemin Shen. Location privacy preservation in collaborative spectrum sensing. In INFOCOM, 2012 Proceedings IEEE, pages729–737. IEEE, 2012. [4] L. Chen, R. Lu, and Z. Cao, “PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications,” Peer-to-Peer Networking and Applications, pp. 1–11, 2014. November 13, 2018

12 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

13 Contribution: Attributes of Our Scheme (LPOS)
Low computational overhead Logarithmic expensive operations versus linear Low communication overhead Smaller tags w.r.t. aggregation-based methods High location privacy No differential privacy attack, RSS values are protected Fault tolerance and robustness against network dynamism Scalability November 13, 2018

14 The Main Idea: Objectives
To recap: Existing approaches rely on comparison operations: FC 1) Aggregation: FC compares ( 𝟏 𝒏 𝑹𝑺𝑺𝒊 ,𝝉) and sends decision to SUs 𝑹𝑺𝑺𝒊 𝝉 SUi 2) Voting: SUi compares (𝑹𝑺𝑺𝒊 ,𝝉) and sends vote back to FC to decide In 1): 𝑹𝑺𝑺𝒊 is disclosed to FC via DLP  location disclosed In 2): 𝝉 is disclosed to SUs  prone to malicious users Ideal solution: Enable comparisons of 𝝉 and RSSs Without disclosing 𝝉 and RSS and with Minimal overhead and fault tolerance Our goal November 13, 2018

15 The Main Idea: Basic Scheme
FC SUi FC 𝝉 𝝉 𝝉 𝝉 𝑹𝑺𝑺𝒊 𝒃𝟏 𝒃𝒏 𝒃𝟐 𝒏 times YM YM YM 𝑹𝑺𝑺𝟏 𝑹𝑺𝑺𝟐 𝑹𝑺𝑺𝒏 SU1 SU2 SUn 𝒃←𝝉 ≤?𝑹𝑺𝑺𝒊 Linear # of PKC operations not scalable is a secure comparison protocol e.g. Yao Millionaire(YM) Only b but nothing else learned We need to make it sub-linear for better scalability November 13, 2018

16 The Main Idea: O(n)  𝑙𝑜𝑔 2 (n)
What if FC knows the relative order of RSSs but nothing else ? 𝐄_K(𝑹𝑺𝑺𝟏)≤𝐄_K(𝑹𝑺𝑺𝟐) ≤ ⋯≤ 𝐄_K(𝑹𝑺𝑺𝒏) Reduces # of secure comparisons drastically We can use a binary search-like secure comparison strategy 𝛰 𝑛 →𝑙𝑜𝑔2(𝑛) November 13, 2018

17 The Main Idea: O(n)  𝑙𝑜𝑔 2 (n)
Benefit of knowing relative order 𝝉 𝒊 𝐄_K(𝑹𝑺𝑺𝟏)≤𝐄_K(𝑹𝑺𝑺𝟐) ≤ ⋯≤𝐄_K 𝑹𝑺𝑺𝒏/2 ≤⋯≤𝐄_K 𝑹𝑺𝑺𝒊 ≤ 𝐄_K(𝑹𝑺 𝑺 𝒊+𝟏 )≤⋯≤ 𝐄_K(𝑹𝑺𝑺𝒏) YM(𝑹𝑺𝑺𝟏,𝝉) YM( 𝑹𝑺𝑺 𝒏/𝟐 ,𝝉) YM(𝑹𝑺𝑺𝒊,𝝉) YM( 𝑹𝑺𝑺 𝒊+𝟏 ,𝝉) YM( 𝑹𝑺𝑺 𝒏 ,𝝉) Compare with min and max values Otherwise, use a binary search-like strategy to find the position of 𝝉 FC learns that 𝒊 users have RSS smaller/greater than 𝝉 : Worst-case 𝑙𝑜𝑔 2 (𝑛) comparisons FC compares 𝒊 to a threshold 𝝀 (we used optimal expression with half-voting rule) November 13, 2018

18 Main Idea: How to Obtain Relative Order?
Order Preserving Encryption (OPE): Deterministic symmetric encryption (e.g., [8]) whose encryption function preserves numerical ordering of the plaintexts. OPE uses the same key to preserve the order We use TGECDH [7] protocol to establish a group key among SUs Scales logarithmically (i.e., 𝑙𝑜𝑔 2 𝑛 ), rarely executed (per-sensing period, join/leave) 𝑷𝟏 ≤ 𝑷𝟐 ≤ ⋯ ≤ 𝑷𝒏 OPEK OPEK OPEK 𝑪𝟏 ≤ 𝑪 𝟐 ≤ ⋯ ≤ 𝑪𝒏 [7] Wang, Y., Ramamurthy, B., & Zou, X. (2006, June). The performance of elliptic curve based group Diffie-Hellman protocols for secure group communication over ad hoc networks. In Communications, ICC'06. IEEE International Conference on (Vol. 5, pp ). IEEE. [8] Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam O’neill. Order-preserving symmetric encryption. In Advances in Cryptology-EUROCRYPT 2009, pages 224–241. Springer, 2009 November 13, 2018

19 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

20 Location Privacy for Optimal Sensing LPOS
𝝉 𝑟 𝑚𝑖𝑛 𝑟 5 𝑟 3 𝑟 7 𝑟 4 𝑟 8 𝑟 2 𝑟 𝑚𝑎𝑥 1 𝑟 𝐼−1 November 13, 2018

21 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

22 Security Analysis IND-CPA IND-OCPA
Theorem: LPOS leaks no information on ( 𝑹𝑺𝑺 𝒊 𝒋 𝒊=𝟏,𝒋=𝟏 𝒏,𝒍 ,𝝉) beyond IND-CPA secure 𝑽 𝒋 𝒋=𝟏 𝒍 . IND-OCPA secure order of tuple ( 𝒁 𝒋 =𝑶𝑷𝑬. 𝑬 𝑲 𝒋 𝑹𝑺𝑺 𝟏 𝒋 ,⋯,𝑶𝑷𝑬. 𝑬 𝑲 𝒋 𝑹𝑺𝑺 𝒏 𝒋 𝒊=𝟏,𝒋=𝟏 𝒏,𝒍 ) and 𝒃 𝒊 𝒋 𝒊=𝟏,𝒋=𝟏 𝒏,𝒍 to FC. Proof History lists 𝑳𝟏= 𝑽 𝒋 𝑳𝟐=( 𝒃 𝒊 𝒋 𝒊=𝟏 𝒏 , 𝑽 𝒋 , 𝒁 𝒋 ) where 𝑽 𝒋 = 𝒄𝒉𝒏 𝒊 𝒋 𝒊=𝟏 𝒏 Information history observed by all entities in the system for 𝒋=𝟏,…𝒏: 𝑽 𝒋 and 𝒁 𝒋 IND-CPA IND-OCPA Any membership status update: TGECDH guarantees key independence property: 𝑲 𝒋 November 13, 2018

23 Outline Research Challenge: Location Privacy
Limitations of the State-of-the-Art Proposed Scheme: Main Idea Proposed Scheme: Details Security Analysis Analysis and Comparison November 13, 2018

24 Analysis and Comparison
LPOS is robust against differential privacy, unlike [3,4] LPOS is fault tolerant and supports dynamism for multiple users, unlike [3] Has better sensing performance thanks to the half-voting rule, unlike [3,4] November 13, 2018 [3] Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Kai Xing, and Xuemin Shen. Location privacy preservation in collaborative spectrum sensing. In INFOCOM, 2012 Proceedings IEEE, pages729–737. IEEE, 2012. [4] L. Chen, R. Lu, and Z. Cao, “PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications,” Peer-to-Peer Networking and Applications, pp. 1–11, 2014.

25 Thank you! November 13, 2018

26 Appendix November 13, 2018

27 Half Voting Rule [3] It has a better sensing performance than aggregation-based rules It does not expose users to the privacy issues, we mentioned earlier. optimal spectrum sensing in voting-based CRNs that uses a voting threshold 𝝀. ≤|≥𝝀 ? 𝝉 1 𝑟 𝑚𝑖𝑛 𝑟 5 𝑟 3 𝑟 7 𝑟 𝐼−1 𝑟 8 𝑟 2 𝑟 𝑚𝑎𝑥 [3] Wei Zhang, Ranjan K Mallik, and Khaled Letaief. Cooperative spectrum sensing optimization in cognitive radio networks. In Communications, ICC’08. IEEE International Conference on, pages 3411–3415. IEEE, 2008. November 13, 2018

28 Yao’s Millionaires’ Protocol
Initially proposed to solve the millionaires problem Alice has value x Bob has value y Alice initiates the protocol to know whether x < y or x ≥ y Only Alice knows the outcome 𝒃∈{𝟎,𝟏} Alice doesn’t know y Bob doesn’t know x We use the protocol proposed by [9] which uses multiplicative homomorphic encryption (El Gamal). Alice 𝒚 𝒙 Bob 𝒃=𝒙 ≤𝒚 YM [9] Hsiao-Ying Lin and Wen-Guey Tzeng. An efficient solution to the millionaires’ problem based on homomorphic encryption. In Applied Cryptography and Network Security, pages 456–466. Springer, 2005. November 13, 2018

29 [6] http://www.keylength.com/
November 13, 2018

30 Security Assumptions and Objectives
Semi-honest (i.e., honest-but-curious) model FC may show interest in learning RSS values SU may show interest in learning \tau No collusion between entities Objectives: Hide RSS values from FC Hide \tau from SUs November 13, 2018


Download ppt "Presented by: Dr. Attila Altay Yavuz"

Similar presentations


Ads by Google