skip to main content


Title: Distributed and Secure Uplink Power Control in Dynamic Spectrum Access
In dynamic spectrum access (DSA), secondary users (SU) should only be allowed to access a licensed band belonging to incumbent users (IU) when the quality-of-service (QoS) requirements of both IUs and SUs can be satisfied at the same time. However, IU’s location and its received interference strength are considered sensitive in many DSA systems which should not be revealed, making it very challenging to optimize the network utility subjected to satisfying the operation and security requirements of SUs and IUs. In this paper, we develop a secure and distributed SU transmit power control algorithm to solve this challenge. Our algorithm achieves optimal SU power control to maximize the sum of SU rates. The SINR-guaranteed coexistence between SUs and IUs are enabled to maintain effective communication, while no information is directly required from IUs. Local measurements of IU signals provided by Environmental sensing capability (ESC) also undergo a security masking process to ensure that IU location cannot be derived from its outputs. Convergence and stability properties of our algorithm and its privacy-protection strength are both theoretically analyzed and experimentally evaluated through simulations  more » « less
Award ID(s):
1824440
NSF-PAR ID:
10397877
Author(s) / Creator(s):
; ; ;
Date Published:
Journal Name:
IEEE transactions on wireless communications
Volume:
21
Issue:
12
ISSN:
1558-2248
Format(s):
Medium: X
Sponsoring Org:
National Science Foundation
More Like this
  1. Database driven dynamic spectrum sharing is one of the most promising dynamic spectrum access (DSA) solution to address the spectrum scarcity issue. In such a database driven DSA system, the centralized spectrum management infrastructure, called spectrum access system (SAS), makes its spectrum allocation decisions to secondary users (SUs) according to sensitive operational data of incumbent users (IUs). Since both SAS and SUs are not necessarily fully trusted, privacy protection against untrusted SAS and SUs become critical for IUs that have high operational privacy requirements. To address this problem, many IU privacy preserving solutions emerge recently. However, there is a lack of understanding and comparison of capability in protecting IU operational privacy under these existing approaches. In this paper, thus, we fill in the void by providing a comparative study that investigates existing solutions and explores several existing metrics to evaluate the strength of privacy protection. Moreover, we propose two general metrics to evaluate privacy preserving level and evaluate existing works with them. 
    more » « less
  2. In dynamic spectrum access (DSA), Environmental Sensing Capability (ESC) systems are implemented to detect the incumbent users' (IU) activities for protecting them from secondary users' (SU) interference as well as maximizing secondary spectrum usage. However, IU location information is often highly sensitive and hence it is preferable to hide its true location under the detection of ESCs. In this paper, we design novel schemes to preserve both static and moving IU's location information by adjusting IU's radiation pattern and transmit power. We first formulate IU privacy protection problem for static IU. Due to the intractable nature of this problem, we propose a heuristic approach based on sampling. We also formulate the privacy protection problem for moving IUs, in which two cases are analyzed: (1) protect IU's moving traces; (2) protect its real-time current location information. Our analysis provides insightful advice for IU to preserve its location privacy against ESCs. Simulation results show that our approach provides great protection for IU's location privacy. 
    more » « less
  3. Dynamic Spectrum Access (DSA) is a promising solution to alleviate spectrum crowding. However, geolocation database-driven spectrum access system (SAS) presents privacy risks, as sensitive Incumbent User (IU) operation parameters are required to be stored by SAS in order to perform spectrum assignments properly. These sensitive operation parameters may potentially be compromised if SAS is the target of a cyber attack or SU inference attack. In this paper, we propose a novel privacy-preserving SAS-based DSA framework, Suspicion Zone SAS (SZ-SAS). This is the first framework which protects against both the scenario of inference attacks in an area with sparsely distributed IUs and the scenario of untrusted or compromised SAS. Evaluation results show SZ-SAS is capable of utilizing compatible obfuscation schemes to prevent the SU inference attack, while operating using only homomorphically encrypted IU operation parameters. 
    more » « less
  4. As part of its ongoing efforts to meet the increased spectrum demand, the Federal Communications Commission (FCC) has recently opened up 150 MHz in the 3.5 GHz band for shared wireless broadband use. Access and operations in this band, aka Citizens Broadband Radio Service (CBRS), will be managed by a dynamic spectrum access system (SAS) to enable seamless spectrum sharing between secondary users (SU s) and incumbent users. Despite its benefits, SAS’s design requirements, as set by FCC, present privacy risks to SU s, merely because SU s are required to share sensitive operational information (e.g., location, identity, spectrum usage) with SAS to be able to learn about spectrum availability in their vicinity. In this paper, we propose TrustSAS, a trustworthy framework for SAS that synergizes state-of-the-art cryptographic techniques with blockchain technology in an innovative way to address these privacy issues while complying with FCC’s regulatory design requirements. We analyze the security of our framework and evaluate its performance through analysis, simulation and experimentation. We show that TrustSAS can offer high security guarantees with reasonable overhead, making it an ideal solution for addressing SU s’ privacy issues in an operational SAS environment. 
    more » « less
  5. As several new spectrum bands are opening up for shared use, a new paradigm of Diverse Band-aware Dynamic Spectrum Access (d-DSA) has emerged. d-DSA equips a secondary device with software defined radios (SDRs) and utilize whitespaces (or idle channels) in multiple bands, including but not limited to TV, LTE, Citizen Broadband Radio Service (CBRS), unlicensed ISM. In this paper, we propose a decentralized, online multi-agent reinforcement learning based cross-layer BAnd selection and Routing Design (BARD) for such d-DSA networks. BARD not only harnesses whitespaces in multiple spectrum bands, but also accounts for unique electro-magnetic characteristics of those bands to maximize the desired quality of service (QoS) requirements of heterogeneous message packets; while also ensuring no harmful interference to the primary users in the utilized band. Our extensive experiments demonstrate that BARD outperforms the baseline dDSAaR algorithm in terms of message delivery ratio, however, at a relatively higher network latency, for varying number of primary and secondary users. Furthermore, BARD greatly outperforms its single-band DSA variants in terms of both the metrics in all considered scenarios. 
    more » « less