Document Type : Research Article

Authors

1 Department of Electrical Engineering, K. N. Toosi University of Technology

2 Department of Electrical Engineering, Sharif University of Technology

3 School of Computer Science, Institute for Research in Fundamental Sciences (IPM),Iran- Tehran

Abstract

Since their introduction, cognitive radio networks, as a new solution to the problem of spectrum scarcity, have received great attention from the research society. An important field in database driven cognitive radio network studies is pivoted on their security issues. A critical issue in this context is user's location privacy, which is potentially under serious threat. The query process by secondary users from the database is one of the points where the problem rises. In this paper, we propose a Privacy Preserving Query Process (PPQP), accordingly. PPQP is a cryptography-based protocol, which takes advantage of properties of some well-known cryptosystems. This method lets secondary users deal in the process of spectrum query without sacrificing their location information. Analytical assessment of PPQP's privacy preservation capability shows that it preserves location privacy for secondary users against different adversaries, with very high probability. Relatively low communicational cost is a significant property of our novel protocol.

Keywords


[1] ECC. Report 159, technical and operational requirement for the possible operation of cognitive radio system in the white space of the frequency band 470-790 mhz. 2011.
[2] FCC. Third order and memorandum opinion and order, in the matter of unlicensed operation in the TV broadcast bands, additional spectrum for unlicensed devices below 900 mhz and in the 3 ghz band. 2012.
[3] V. Chen (Ed.), S. Das, L. Zhu, J. Malyar, and P. McCann. RFC 7545, Protocol to Access White-Space (PAWS) databases. DOI
10.17487/RFC7545, Available: http://www.rfceditor.org/info/rfc7545¿, 2015.
[4] R. Shokri, G. Theodorakopoulos, J. Y. Le Boudec, and J. P. Hubaux. Quantifiying location privacy. In IEEE Symposium on Securitand Privacy, pages –, 2011.
[5] M. Grissa, B. Hamdaoui, and A. A. Yavuz. Location privacy in cognitive radio networks: a survey. IEEE Communications Surveys and Tutorials, 19:1726–1760, 2017.
[6] R. L. Rivest, L. Adleman, and M. L. Dertouzos. On data banks and privacy homomorphisms. Foundations of Secure Computation, 19:169–179, 1978.
[7] I. T. Lien, Y. H. Lin, J. R. Shieh, and J. L.Wu. A novel privacy preserving location-based service protocol with secret circular shift for KNN search. IEEE Transactions on Information Forensics and Security, 8:863–873, 2013.
[8] J. Xu, H. Yu, C. Xu, and N. Zheng. A dynamic spatial cloaking algorithm for location privacy. In IET International Conference on Information Science and Control Engineering, pages –, 2012.
[9] L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10:571–588, 2002.
[10] P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In 17th Int.Conf. on Theory Application of Cryptographic Techniques, pages 223–238, 1999.
[11] B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan. Private information retrieval. Journal of the ACM (JACM), 45:–, 1998.
[12] H. Li, Q. Pei, and W. Zhang. Location privacypreserving channel allocation scheme in cognitive radio networks. International Journal of Distributed Sensor Networks, 12:–, 2016.
[13] L. Zhang, C. Fang, Y. Li, H. Zhu, and M. Dong.Optimal strategies for defending location inference attack in database-driven crns. In IEEE International Conference on Communications(ICC), pages 7640–7645, 2015.
[14] Z. Gao, H. Zhu, Y. Liu, M. Li, and Z. Cao.Location privacy in database-driven cognitive radio networks: Attacks and countermeasures. In IEEE Conference on Computer Communications(INFOCOM’13), pages 2751–2759, 2013.
[15] J. Trostle and A. Parrish. Efficient computationally private information retrieval from anonymity or trapdoor groups. In the 13th International Conference on Information security (ISC’10), pages 114–128, 2010.
[16] E. Troja and S. Bakiras. Leveraging p2p interactions for efficient location privacy in databasedriven dynamic spectrum access. In the 22nd ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, pages –, 2014.
[17] C. Gentry and Z. Ramzan. Single-database private information retrieval with constant communication rate. In International Colloquium on Automata, Languages and Programming(ICALP’05), pages 803–815, 2005.
[18] E. Troja and S. Bakiras. On packing r-trees. In 24th IEEE International Conference on Computer Communication and Networks (ICCCN), pages 1–8, 2015.
[19] I. Kamel and C. Faloutsos. On packing r-trees,. In the second international conference on Information and knowledge management (ACM), pages 490–499, 1993.
[20] Z. Salami, M. Ahmadian-Attari, H. Jannati, and M. R. Aref. A location privacy-preserving method for spectrum sharing in database-driven cognitive radio networks. Wireless Personal Communications, 95:3687–3711, 2017.
[21] Z. Zhang, H. Zhang, S. He, and P. Cheng. Achieving bilateral utility maximization and location privacy preservation in database-driven cognitive radio networks. In IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), pages 181–189, 2015.
[22] M. E. Andres, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi. Geoindistinguishability: Differential privacy for
location-based systems. In ACM SIGSAC conference on Computer and communications security, pages 901–914, 2013.
[23] Z. Chen, L. Chen, and H. Zhong. Towards secure and verifiable database-driven spectrum sharing. In 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks(DSN), pages –, 2017.
[24] A. C. C. Yao. How to generate and exchange secrets. In 16th Annual Symposium on Foundations of Computer Science (FOCS), pages –,1975.
[25] Z. Chen, L. Huang, and L. Chen. ITSEC: An information-theoretically secure framework for truthful spectrum auctions. In International Conference on Computer Communications (INFOCOM), pages 2065–2073, 2015.
[26] M. Grissa, A. A. Yavuz, and B. Hamdaoui. Cuckoo filter-based location-privacy preservation in database-driven cognitive radio networks. In IEEE World Symposium on Computer Networks and Information Security (WSCNIS), pages 1–7,2015.
[27] B. Fan, D. G. Andersen, M. Kaminsky, and M. D.Mitzenmacher. Cuckoo filter: Practically better than bloom. In 10th ACM International on Conference on emerging Networking Experiments and Technologies, pages 75–88, 2014.
[28] B. Bahrak, S. Bhattarai, A. Ullah, J. Park, J. Reed, and D. Gurney. Protecting the primary users’ operational privacy in spectrum sharing. In IEEE International Symposium on Dynamic Spectrum Access Networks (DYSPAN’14), pages 236–247, 2014.
[29] M. Clark and K. Psounis. Can the privacy of primary networks in shared spectrum be protected? In 35th IEEE International Conference on Computer Communications (INFOCOM), pages 1–9, 2016.
[30] A. B. Mosbah, T. A. Hall, M. Souryal, and H. Afifi. An analytical model for inference attacks on the incumbent’s frequency in spectrum sharing. In IEEE International Symposium on Dynamic Spectrum Access Networks (DYSPAN), pages –, 2017.
[31] R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21:120–126, 1978.
[32] C. Gentry. Fully homomorphic encryption using ideal lattices. In the 41st ACM Symposium on Theory of Computing (STOC), pages 169–178, 2009.
[33] I. Bilogrevic, M. Jadliwala, V. Joneja, K. Kalkan, J. P. Hubaux, and I. Aad. Privacy-preserving optimal meeting location determination on mobile devices. IEEE Trans. on Information Forensics and Security, 9:1141–1156, 2014.
[34] Y. Ling, S. Ma, Q. Huang, and X. Li. A general two-server framework for ciphertext-checkable encryption against offline message recovery attack. In Cloud Computing and Security (ICCCS 2018), pages 370–382, 2018.