skip to main content
10.1145/2942358.2942384acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
research-article
Public Access

P2-SAS: preserving users' privacy in centralized dynamic spectrum access systems

Published: 05 July 2016 Publication History
  • Get Citation Alerts
  • Abstract

    Centralized spectrum management is one of the key dynamic spectrum access (DSA) mechanisms proposed to govern the spectrum sharing between government incumbent users (IUs) and commercial secondary users (SUs). In the current centralized DSA designs, the operation data of both government IUs and commercial SUs needs to be shared with a central server. However, the operation data of government IUs is often classified information and the SU operation data may also be commercial secret. The current system design dissatisfies the privacy requirement of both IUs and SUs since the central server is not necessarily trust-worthy for holding such sensitive operation data. To address the privacy issue, this paper presents a privacy-preserving centralized DSA system (P2-SAS), which realizes the complex spectrum allocation process of DSA through efficient secure multi-party computation. In P2-SAS, none of the IU or SU operation data would be exposed to any snooping party, including the central server itself. We formally prove the correctness and privacy-preserving property of P2-SAS and evaluate its scalability and practicality using experiments based on real-world data. Experiment results show that P2-SAS can respond an SU's spectrum request in 6.96 seconds with communication overhead of less than 4 MB.

    References

    [1]
    http://dds.cr.usgs.gov/pub/data/DEM/250/.
    [2]
    http://dds.cr.usgs.gov/srtm/version2_1/SRTM3/.
    [3]
    https://www.dropbox.com/sh/2ln02adkukgqutz/AADOW0mb5feDe1URh2hnwGGOa?dl=0.
    [4]
    http://www.qsl.net/kd2bd/splat.html.
    [5]
    Google's Spectrum Access System Allows Spectrum Sharing. http://www.androidheadlines.com/2015/05/googles-spectrum-access-system-allows-spectrum-sharing.html.
    [6]
    Mobile broadband services in the 2300 MHz - 2400 MHz frequency band under Licensed Shared Access regime. ETSI TR 103 113 V1.1.1, 2013.
    [7]
    B. Bahrak, S. Bhattarai, A. Ullah, J.-M. Park, J. Reed, and D. Gurney. Protecting the primary users' operational privacy in spectrum sharing. In DYSPAN. IEEE, 2014.
    [8]
    E. Barker et al. Recommendation for Key Management -- Part 1: General (Revision 3). NIST Special Publication, 800(57):1--147, 2012.
    [9]
    C. Bazelon. The economic basis of spectrum value: Pairing aws-3 with the 1755 mhz band is more valuable than pairing it with frequencies from the 1690 mhz band. The Brattle Group, Washington DC, 2011.
    [10]
    P. Bogetoft et al. Secure multiparty computation goes live. In Financial Cryptography and Data Security, pages 325--343. Springer, 2009.
    [11]
    O. Catrina et al. Improved primitives for secure multiparty integer computation. In Security and Cryptography for Networks, pages 182--199. 2010.
    [12]
    C. S. M. A. Committee et al. Final report of working group 1--1695-1710 mhz meteorological-satellite. National Telecommunications and Information Agency, Washington DC, 22, 2013.
    [13]
    I. Damgård et al. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Theory of Cryptography, pages 285--304. Springer, 2006.
    [14]
    Y. Dou, H. Li, K. C. Zeng, J. Liu, Y. Yang, B. Gao, and S. Li. Poster: Preserving Incumbent Users' Privacy in Server-Driven Dynamic Spectrum Access Systems. to appear in Proceedings of the 36th IEEE ICDCS, 2016.
    [15]
    C. Dwork. Differential privacy. In Automata, languages and programming, pages 1--12. Springer, 2006.
    [16]
    FCC. Longley-rice methodology for evaluating TV coverage and interference. Office of Engineering and Technology (OET) Bulletin, (69), 2004.
    [17]
    FCC. Amendment of the commission's rules with regard to commercial operations in the 3550-3650 MHz band. Notice of Proposed Rulemaking and Order, pages 12--148, 2012.
    [18]
    FCC. Shared Commercial Operations in the 3550--3650 MHz Band. Federal Register, 80(120), June 2015.
    [19]
    Z. Gao, H. Zhu, Y. Liu, M. Li, and Z. Cao. Location privacy in database-driven cognitive radio networks: Attacks and countermeasures. In INFOCOM, 2013 Proceedings IEEE, pages 2751--2759. IEEE, 2013.
    [20]
    T. Ge and S. Zdonik. Answering aggregation queries in a secure system model. In VLDB, pages 519--530, 2007.
    [21]
    C. Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009.
    [22]
    O. Goldreich. Secure multi-party computation. Manuscript. Preliminary version, 1998.
    [23]
    O. Goldreich. Foundations of cryptography: volume 2, basic applications. Cambridge university press, 2004.
    [24]
    G. A. Hufford, A. G. Longley, W. A. Kissick, et al. A guide to the use of the ITS irregular terrain model in the area prediction mode. US Department of Commerce, National Telecommunications and Information Administration, 1982.
    [25]
    J. Katz and Y. Lindell. Introduction to modern cryptography. CRC Press, 2014.
    [26]
    P. Kolodzy and I. Avoidance. Spectrum policy task force. Federal Commun. Comm., Washington, DC, Rep. ET Docket, (02-135), 2002.
    [27]
    Y. Lindell and B. Pinkas. Secure multiparty computation for privacy-preserving data mining. Journal of Privacy and Confidentiality, 1(1):5, 2009.
    [28]
    G. Locke and L. Strickling. Plan and timetable to make available 500 megahertz of spectrum for wireless broadband. US Department of Commerce, Washington, DC, USA, 2010.
    [29]
    M. Minoux and H. Tuy. Discrete monotonic global optimization. Technical report, Citeseer, 2002.
    [30]
    M. Naehrig, K. Lauter, and V. Vaikuntanathan. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on Cloud computing security workshop, pages 113--124. ACM, 2011.
    [31]
    P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT'99, pages 223--238. Springer, 1999.
    [32]
    PCAST. Report to the president realizing the full potential of government-held spectrum to spur economic growth. 2012.
    [33]
    M. Schneider and T. Schneider. Notes on non-interactive secure comparison in image feature extraction in the encrypted domain with privacy-preserving sift. In Proceedings of the 2nd ACM workshop on Information hiding and multimedia security, pages 135--140. ACM, 2014.

    Cited By

    View all
    • (2022)To Hide Anchor’s Position in Range-Based Wireless Localization via Secret SharingIEEE Wireless Communications Letters10.1109/LWC.2022.316653211:7(1325-1328)Online publication date: Jul-2022
    • (2021)Anonymous Dynamic Spectrum Access and Sharing Mechanisms for the CBRS BandIEEE Access10.1109/ACCESS.2021.30617069(33860-33879)Online publication date: 2021
    • (2020)DPavatar: A Real-Time Location Protection Framework for Incumbent Users in Cognitive Radio NetworksIEEE Transactions on Mobile Computing10.1109/TMC.2019.289709919:3(552-565)Online publication date: 1-Mar-2020
    • Show More Cited By

    Index Terms

    1. P2-SAS: preserving users' privacy in centralized dynamic spectrum access systems

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        MobiHoc '16: Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing
        July 2016
        421 pages
        ISBN:9781450341844
        DOI:10.1145/2942358
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 05 July 2016

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. dynamic spectrum access
        2. paillier cryptosystem
        3. secure multi-party computation

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        MobiHoc'16
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 296 of 1,843 submissions, 16%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)61
        • Downloads (Last 6 weeks)23

        Other Metrics

        Citations

        Cited By

        View all
        • (2022)To Hide Anchor’s Position in Range-Based Wireless Localization via Secret SharingIEEE Wireless Communications Letters10.1109/LWC.2022.316653211:7(1325-1328)Online publication date: Jul-2022
        • (2021)Anonymous Dynamic Spectrum Access and Sharing Mechanisms for the CBRS BandIEEE Access10.1109/ACCESS.2021.30617069(33860-33879)Online publication date: 2021
        • (2020)DPavatar: A Real-Time Location Protection Framework for Incumbent Users in Cognitive Radio NetworksIEEE Transactions on Mobile Computing10.1109/TMC.2019.289709919:3(552-565)Online publication date: 1-Mar-2020
        • (2019)PeDSS: Privacy Enhanced and Database-Driven Dynamic spectrum SharingIEEE INFOCOM 2019 - IEEE Conference on Computer Communications10.1109/INFOCOM.2019.8737630(1477-1485)Online publication date: Apr-2019
        • (2019)Crowdsourcing-based Spectrum Monitoring at A Large Geographical Scale2019 IEEE International Symposium on Dynamic Spectrum Access Networks (DySPAN)10.1109/DySPAN.2019.8935832(1-10)Online publication date: Nov-2019
        • (2018)Protecting Operation-Time Privacy of Primary Users in Downlink Cognitive Two-Tier NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2018.280834767:7(6561-6572)Online publication date: Jul-2018
        • (2018)Trading Utility for Privacy in Shared Spectrum Access SystemsIEEE/ACM Transactions on Networking10.1109/TNET.2017.277826026:1(259-273)Online publication date: 1-Feb-2018
        • (2018)Thwarting Location Inference Attacks in Database-Driven Spectrum SharingIEEE Transactions on Cognitive Communications and Networking10.1109/TCCN.2017.27857704:2(314-327)Online publication date: Jun-2018
        • (2018)Preserving the Incumbent Users’ Location Privacy in the 3.5 GHz Band2018 IEEE International Symposium on Dynamic Spectrum Access Networks (DySPAN)10.1109/DySPAN.2018.8610470(1-10)Online publication date: Oct-2018
        • (2018)Networking Cyber-Physical Systems: Algorithm Fundamentals of Security and Privacy for Next-Generation Wireless NetworksSecurity and Privacy for Next-Generation Wireless Networks10.1007/978-3-030-01150-5_2(33-48)Online publication date: 23-Nov-2018
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media