skip to main content


Title: TrustSAS: A Trustworthy Spectrum Access System for the 3.5 GHz CBRS Band
As part of its ongoing efforts to meet the increased spectrum demand, the Federal Communications Commission (FCC) has recently opened up 150 MHz in the 3.5 GHz band for shared wireless broadband use. Access and operations in this band, aka Citizens Broadband Radio Service (CBRS), will be managed by a dynamic spectrum access system (SAS) to enable seamless spectrum sharing between secondary users (SU s) and incumbent users. Despite its benefits, SAS’s design requirements, as set by FCC, present privacy risks to SU s, merely because SU s are required to share sensitive operational information (e.g., location, identity, spectrum usage) with SAS to be able to learn about spectrum availability in their vicinity. In this paper, we propose TrustSAS, a trustworthy framework for SAS that synergizes state-of-the-art cryptographic techniques with blockchain technology in an innovative way to address these privacy issues while complying with FCC’s regulatory design requirements. We analyze the security of our framework and evaluate its performance through analysis, simulation and experimentation. We show that TrustSAS can offer high security guarantees with reasonable overhead, making it an ideal solution for addressing SU s’ privacy issues in an operational SAS environment.  more » « less
Award ID(s):
1917627
NSF-PAR ID:
10128464
Author(s) / Creator(s):
; ;
Date Published:
Journal Name:
IEEE INFOCOM 2019 - IEEE Conference on Computer Communications
Page Range / eLocation ID:
1495 to 1503
Format(s):
Medium: X
Sponsoring Org:
National Science Foundation
More Like this
  1. The next-generation spectrum access system (SAS) for the Citizens Broadband Radio Service band is equipped with environmental sensors (ESCs) to detect the presence of noninformed incumbent users, which allows the SAS to dynamically reassign spectrum resource for low privilege users to avoid interference. However, the performance of existing single-node detection model is limited by the sensor’s geo-locations; whereas a naive distributed sensing network with improved detection accuracy introduces a high bandwidth overhead due to the frequent communication of spectrum data. In addition, many existing coherent spectrum sensing methods are not feasible for CBRS band due to the unknown operational characteristics of incumbent military wireless applications. To address these issues, we propose a machine learning based non-coherent spectrum sensing system: (F)eder(a)ted (I)ncumbent Detection in CB(R)S (FaIR). FaIR leverages a communication-efficient distributed learning framework, federated learning, for ESCs to collaborate and train a data-driven machine learning model for incumbent detection under minimal communication bandwidth. Our preliminary results show that the federated learning method can exploit the spatial diversity of ESCs and obtain an improved detection model comparing to a naive distributed sensing and centralized model framework. We evaluate the FaIR model with a variety of spectrum waveforms at varying SNRs. Our experiments showed that FaIR improves the average detection accuracy compared to the single-node method, using a fraction of the bandwidth compared to the naive multinode method. 
    more » « less
  2. In dynamic spectrum access (DSA), secondary users (SU) should only be allowed to access a licensed band belonging to incumbent users (IU) when the quality-of-service (QoS) requirements of both IUs and SUs can be satisfied at the same time. However, IU’s location and its received interference strength are considered sensitive in many DSA systems which should not be revealed, making it very challenging to optimize the network utility subjected to satisfying the operation and security requirements of SUs and IUs. In this paper, we develop a secure and distributed SU transmit power control algorithm to solve this challenge. Our algorithm achieves optimal SU power control to maximize the sum of SU rates. The SINR-guaranteed coexistence between SUs and IUs are enabled to maintain effective communication, while no information is directly required from IUs. Local measurements of IU signals provided by Environmental sensing capability (ESC) also undergo a security masking process to ensure that IU location cannot be derived from its outputs. Convergence and stability properties of our algorithm and its privacy-protection strength are both theoretically analyzed and experimentally evaluated through simulations 
    more » « less
  3. Database driven dynamic spectrum sharing is one of the most promising dynamic spectrum access (DSA) solution to address the spectrum scarcity issue. In such a database driven DSA system, the centralized spectrum management infrastructure, called spectrum access system (SAS), makes its spectrum allocation decisions to secondary users (SUs) according to sensitive operational data of incumbent users (IUs). Since both SAS and SUs are not necessarily fully trusted, privacy protection against untrusted SAS and SUs become critical for IUs that have high operational privacy requirements. To address this problem, many IU privacy preserving solutions emerge recently. However, there is a lack of understanding and comparison of capability in protecting IU operational privacy under these existing approaches. In this paper, thus, we fill in the void by providing a comparative study that investigates existing solutions and explores several existing metrics to evaluate the strength of privacy protection. Moreover, we propose two general metrics to evaluate privacy preserving level and evaluate existing works with them. 
    more » « less
  4. Dynamic Spectrum Access (DSA) is a promising solution to alleviate spectrum crowding. However, geolocation database-driven spectrum access system (SAS) presents privacy risks, as sensitive Incumbent User (IU) operation parameters are required to be stored by SAS in order to perform spectrum assignments properly. These sensitive operation parameters may potentially be compromised if SAS is the target of a cyber attack or SU inference attack. In this paper, we propose a novel privacy-preserving SAS-based DSA framework, Suspicion Zone SAS (SZ-SAS). This is the first framework which protects against both the scenario of inference attacks in an area with sparsely distributed IUs and the scenario of untrusted or compromised SAS. Evaluation results show SZ-SAS is capable of utilizing compatible obfuscation schemes to prevent the SU inference attack, while operating using only homomorphically encrypted IU operation parameters. 
    more » « less
  5. The recent framework for spectrum sharing in the 3.5 GHz band allows for Environment Sensing Capability operators (ESCs) to measure spectrum occupancy so as to enable commercial use of this spectrum when federal incumbent users are not present. Each ESC will contract with one or more Spectrum Access Systems (SASs) to provide spectrum occupancy data. Commercial firms using the band will in turn contract with a SAS to determine when it can access the spectrum. Initially, the decisions of which ESC and SAS to partner with will likely be based on long-term contracts. In this paper, we consider an alternative framework, in which an ESC sells its spectrum management information via a spot market so that from periodto- period a commercial user can select a different ESC from which to acquire spectrum measurements. We develop a game theoretic model to analyze such a market and show that using such a spot market may better enable multiple commercial firms to operate in a given spectrum band. We also show that this increased competition may not benefit consumer surplus unless firms adopt a non-stationary strategy profile. 
    more » « less