Skip to main content

Comparison of Incumbent User Privacy Preserving Technologies in Database Driven Dynamic Spectrum Access Systems

  • Conference paper
  • First Online:
Cognitive Radio Oriented Wireless Networks (CROWNCOM 2018)

Abstract

Database driven dynamic spectrum sharing is one of the most promising dynamic spectrum access (DSA) solution to address the spectrum scarcity issue. In such a database driven DSA system, the centralized spectrum management infrastructure, called spectrum access system (SAS), makes its spectrum allocation decisions to secondary users (SUs) according to sensitive operational data of incumbent users (IUs). Since both SAS and SUs are not necessarily fully trusted, privacy protection against untrusted SAS and SUs become critical for IUs that have high operational privacy requirements. To address this problem, many IU privacy preserving solutions emerge recently. However, there is a lack of understanding and comparison of capability in protecting IU operational privacy under these existing approaches. In this paper, thus, we fill in the void by providing a comparative study that investigates existing solutions and explores several existing metrics to evaluate the strength of privacy protection. Moreover, we propose two general metrics to evaluate privacy preserving level and evaluate existing works with them.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    There are three equivalent definitions proposed in [1], and in this paper we show the third one.

References

  1. Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In: CCS 2013, pp. 901–914. ACM, New York (2013)

    Google Scholar 

  2. Bahrak, B., Bhattarai, S., Ullah, A., Park, J.M., Reed, J., Gurney, D.: Protecting the primary users’ operational privacy in spectrum sharing. In: 2014 IEEE International Symposium on Dynamic Spectrum Access Networks (DYSPAN), pp. 236–247. IEEE (2014)

    Google Scholar 

  3. Clark, M., Psounis, K.: Can the privacy of primary networks in shared spectrum be protected? In: 35th Annual IEEE International Conference on Computer Communications, IEEE INFOCOM 2016, pp. 1–9. IEEE (2016)

    Google Scholar 

  4. Clark, M.A., Psounis, K.: Trading utility for privacy in shared spectrum access systems. IEEE/ACM Trans. Network. (TON) 26(1), 259–273 (2018)

    Article  Google Scholar 

  5. Electronic Communication Committee, et al.: Within the European conference of postal and telecommunications administration (CEPT), “the analysis of the coexistence of FWA cells in the 3.4–3.8 GHz band”. Technical report, ECC Report 33 (2003)

    Google Scholar 

  6. Dolev, D., Yao, A.: On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–208 (1983)

    Article  MathSciNet  Google Scholar 

  7. Dou, Y., et al.: Preserving incumbent users’ privacy in exclusion-zone-based spectrum access systems. In: 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), pp. 2486–2493. IEEE (2017)

    Google Scholar 

  8. Dou, Y., et al.: P\(^2\)-SAS: preserving users’ privacy in centralized dynamic spectrum access systems, pp. 321–330. ACM (2016)

    Google Scholar 

  9. The Office of the Federal Register (OFR): The Government Publishing Office: Title 47: Telecommunication, part 96-citizens broadband radio service. http://www.ecfr.gov/cgi-bin/text-idx?node=pt47.5.96&rgn=div5

  10. Robert, C.P.: Monte Carlo Methods. Wiley Online Library, Hoboken (2004)

    Book  Google Scholar 

  11. Zhang, L., Fang, C., Li, Y., Zhu, H., Dong, M.: Optimal strategies for defending location inference attack in database-driven CRNs. In: 2015 IEEE International Conference on Communications (ICC), pp. 7640–7645 (2015)

    Google Scholar 

  12. Zhang, Z., Zhang, H., He, S., Cheng, P.: Achieving bilateral utility maximization and location privacy preservation in database-driven cognitive radio networks. In: 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), pp. 181–189. IEEE (2015)

    Google Scholar 

Download references

Acknowledgements

This work was partially sponsored by NSF through grants 1547366, 1265886, 1547241, 1563832, and 1642928.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to He Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, H., Yang, Y., Dou, Y., Lu, C., Zabransky, D., Park, JM.(. (2019). Comparison of Incumbent User Privacy Preserving Technologies in Database Driven Dynamic Spectrum Access Systems. In: Moerman, I., Marquez-Barja, J., Shahid, A., Liu, W., Giannoulis, S., Jiao, X. (eds) Cognitive Radio Oriented Wireless Networks. CROWNCOM 2018. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 261. Springer, Cham. https://doi.org/10.1007/978-3-030-05490-8_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05490-8_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05489-2

  • Online ISBN: 978-3-030-05490-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics