Open Access Open Access  Restricted Access Subscription or Fee Access

Effective Secured Spectrum Sensing for Cognitive Radio Channels

Dr. R. Gunasundari, Choragudi K.Y. Karthik

Abstract


To cope with the recent reality of stringent shortage in frequency spectrum due to the proliferation of wireless services, cognitive radio has been considered as an attractive technique to improve spectrum utilization for future wireless systems. In such an environment, secondary user opportunistically accesses the spectrum which requires efficient spectrum sensing technique to ensure a good service to both primary and secondary users. Many methods are proposed in the literature in the area of spectrum sensing. However the performance of these methods deteriorates if proper information of the primary user channels is not available. Security issues in cognitive radio networks are attracting more and more studies in recent years. The success of cognitive radio networks, however strongly depends on counteracting such potential security attacks and threats. Primary user emulation attack (PUEA) is one of such serious attacks. Hence this paper proposes an algorithm called „blind‟ spectrum sensing based defense strategy which performs even when the noise variance is uncertain or unknown. This paper proposes a scheme to characterize an advanced primary user emulation attack and an advanced countermeasure against it.

Keywords


Blind Spectrum, PUEA

Full Text:

PDF

References


J. Mitola and G. Q. Maguire, “Cognitive radios: Making software radios more personal,” IEEE Pers. Commun., vol. 6, no. 4, pp. 13–18, Aug. 1999.

S. Haykin, “Cognitive radio: brain-empowered wireless communications,” IEEE J. Sel. Areas Commun., vol. 23, no. 2, pp. 201–220, Feb. 2005.

M. Gandetto and C. Regazzoni, “Spectrum sensing: a distributed approach for cognitive terminals,” IEEE J. Select. Areas Commun., vol. 25, no. 3, pp. 546–557, Apr. 2007.

Federal Communications Commission, “Spectrum policy task force report, fcc 02-155,” Nov. 2002.

A. Taherpour, Y. Norouzi, M. Nasiri-Kenari, A. Jamshidi, and Z. Zeinalpour-Yazdi, “Asymptotically optimum detection of primary user in cognitive radio networks,” IET Trans. Communications, vol. 1, pp. 225–232, 2007.

A. Sahai, N. Hoven, and R. Tandra, “Some fundamental limits on cognitive radio,” in Proc. Allerton Conf., Monticello, Oct 2004.

N. Han, S. Shon, J. H. Chung, and J. M. Kim, “Spectral correlation based signal detection method for spectrum sensing in ieee 802.22 wran systems,” n Proc. Int. Conf. Adv. Commun. Technol., Phoenix Park,Korea, vol. 3, pp. 1765–1770, Feb 2006.

A. Ghasemi and E. S. Sousa, “Collaborative spectrum sensing for opportunistic access in fading environments,” in Proc. IEEE Int‟l Symposium on New Frontiers in Dynamic Spectrum Access Networks (DySPAN), Baltimore, MD, Nov. 2005.

L. S. Cardoso, M. Debbah, P. Bianchi, and J. Najim, “Cooperative spectrum sensing using random matrix theory,” May 2008, pp. 334–338, ISWPC.

F. F. Digham, M. S. Alouini, and M. K. Simon, “ On the energy detection of unknown signals over fading channels,” IEEE Trans. Commun.,vol. 55, no. 1, pp. 21–24, Jan. 2007.

H. Wang, E.-H. Yang, Z. Zhao, and W. Zhang, “ Spectrum sensing in cognitive radio using goodness of fit testing,” IEEE Trans. Wireless Commun., vol. 8, pp. 5427–5430, Nov. 2009.

T. W. Stephens, “ EDF statistics for goodness of fit ansome comparisons,” J. American Statistical Association, vol. 69, no. 347, pp. 730– 737, 1974.

G. Ganesan and Y. Li, “Cooperative spectrum sensing in cognitiveradio, Part I: Two user networks,” IEEE Trans. Wireless Commun., vol. 6, no. 6, pp. 2204–2213, Jun. 2007.

Y. Liang, H. V. Poor, and S. Shamai, “Secure communication overfading channels,” IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2470–2492, Jun. 2008.

L. Shen, H. Wang, W. Zhang, and Z. Zhao, “Blind spectrum sensing for cognitive radio channels with noise uncertainty,” IEEE Trans.Wireless Commun., vol. 10, pp. 1721–1724, June 2011.

Z. Chen, C. Todor, C. Chen, P.R. Carlos, “Modeling Primary User Emulation Attacks and Defenses in Cognitive Radio Networks,” Proc. of IPCCC‟2009, pp. 208-215, Dec. 2009.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.